Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

40k_EXTRA

C2

45.14.49.117:14251

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

Build Smailik

C2

195.149.87.79:12439

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2656
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2428
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2320
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2272
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1864
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1456
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1396
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1288
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1148
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1064
                        • C:\Users\Admin\AppData\Roaming\ugwjdtg
                          C:\Users\Admin\AppData\Roaming\ugwjdtg
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5516
                          • C:\Users\Admin\AppData\Roaming\ugwjdtg
                            C:\Users\Admin\AppData\Roaming\ugwjdtg
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4212
                        • C:\Users\Admin\AppData\Roaming\jwwjdtg
                          C:\Users\Admin\AppData\Roaming\jwwjdtg
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4360
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:6412
                          • C:\Users\Admin\AppData\Roaming\ugwjdtg
                            C:\Users\Admin\AppData\Roaming\ugwjdtg
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:1244
                            • C:\Users\Admin\AppData\Roaming\ugwjdtg
                              C:\Users\Admin\AppData\Roaming\ugwjdtg
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:6220
                          • C:\Users\Admin\AppData\Roaming\jwwjdtg
                            C:\Users\Admin\AppData\Roaming\jwwjdtg
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:592
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                              PID:6532
                            • C:\Users\Admin\AppData\Roaming\ugwjdtg
                              C:\Users\Admin\AppData\Roaming\ugwjdtg
                              2⤵
                                PID:312
                              • C:\Users\Admin\AppData\Roaming\jwwjdtg
                                C:\Users\Admin\AppData\Roaming\jwwjdtg
                                2⤵
                                  PID:4296
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:352
                                • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:656
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1596
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:3508
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:192
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2204
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:512
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2748
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_4.exe
                                          sonia_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2176
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3128
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:3960
                                          • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                            "C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4932
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:3788
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:4672
                                            • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                              "C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4900
                                              • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks processor information in registry
                                                PID:4188
                                            • C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe
                                              "C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:4884
                                            • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                              "C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4876
                                              • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:1700
                                              • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:204
                                            • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                              "C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5008
                                              • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                "C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:4964
                                            • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                              "C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4996
                                              • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1772
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 1592
                                                  8⤵
                                                  • Program crash
                                                  PID:5400
                                              • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                7⤵
                                                  PID:4368
                                                • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                  C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                  7⤵
                                                    PID:4320
                                                • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                                  "C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:5080
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "vtQAweqEcuTvx8O41FndglTF.exe" /f & erase "C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe" & exit
                                                    7⤵
                                                      PID:5540
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "vtQAweqEcuTvx8O41FndglTF.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:2372
                                                  • C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe
                                                    "C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    PID:5088
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5256
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5728
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4304
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5712
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:4688
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:3788
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:5884
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5164
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:6240
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:6652
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:6828
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:6336
                                                                    • C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe
                                                                      "C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4324
                                                                    • C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe
                                                                      "C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4408
                                                                    • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                                                      "C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4416
                                                                    • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                                      "C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4272
                                                                      • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                                        C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:3832
                                                                    • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                                                      "C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4508
                                                                    • C:\Users\Admin\Documents\NTyu0z215q6dssMabpfNZlH7.exe
                                                                      "C:\Users\Admin\Documents\NTyu0z215q6dssMabpfNZlH7.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:5112
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 664
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4060
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 668
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4820
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 680
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3028
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 672
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3788
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 1080
                                                                        7⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Program crash
                                                                        PID:4984
                                                                    • C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe
                                                                      "C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4492
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4800
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5464
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:4528
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:3300
                                                                        • C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe
                                                                          "C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:1000
                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Drops startup file
                                                                            PID:908
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5884
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5924
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5744
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                                PID:764
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              • Drops file in Program Files directory
                                                                              PID:4920
                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4060
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:4628
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6124
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:3420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:5016
                                                                                • C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe
                                                                                  "C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:1788
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im B5kz5pxsjMHzjf0xgKGyuXEg.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe" & del C:\ProgramData\*.dll & exit
                                                                                    7⤵
                                                                                      PID:6020
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im B5kz5pxsjMHzjf0xgKGyuXEg.exe /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5164
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:6004
                                                                                  • C:\Users\Admin\Documents\c5IAkaJfA6hnxZ4vD24kLToi.exe
                                                                                    "C:\Users\Admin\Documents\c5IAkaJfA6hnxZ4vD24kLToi.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:1500
                                                                                  • C:\Users\Admin\Documents\TLxgnLL1XExXtcBeTkp3n330.exe
                                                                                    "C:\Users\Admin\Documents\TLxgnLL1XExXtcBeTkp3n330.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4840
                                                                                  • C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe
                                                                                    "C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1604
                                                                                    • C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe
                                                                                      "{path}"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks processor information in registry
                                                                                      PID:4212
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im YrHNYCArqJPQqJNR4dyDQeS9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe" & del C:\ProgramData\*.dll & exit
                                                                                        8⤵
                                                                                          PID:5720
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im YrHNYCArqJPQqJNR4dyDQeS9.exe /f
                                                                                            9⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:4656
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:5948
                                                                                    • C:\Users\Admin\Documents\X4FxiTsKSYcb4nQTzEOFB9vb.exe
                                                                                      "C:\Users\Admin\Documents\X4FxiTsKSYcb4nQTzEOFB9vb.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5024
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ARC1M.tmp\X4FxiTsKSYcb4nQTzEOFB9vb.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ARC1M.tmp\X4FxiTsKSYcb4nQTzEOFB9vb.tmp" /SL5="$10280,138429,56832,C:\Users\Admin\Documents\X4FxiTsKSYcb4nQTzEOFB9vb.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:4740
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B1SQ6.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-B1SQ6.tmp\Setup.exe" /Verysilent
                                                                                          8⤵
                                                                                            PID:5948
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe" /Silent
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6108
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5256
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im chrome.exe
                                                                                                  11⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4724
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6112
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                10⤵
                                                                                                  PID:2372
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  10⤵
                                                                                                    PID:4888
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    10⤵
                                                                                                      PID:5764
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                        PID:6036
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      PID:6136
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        10⤵
                                                                                                          PID:4672
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im GameBox64bit.exe /f
                                                                                                            11⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5384
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            11⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:6592
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6116
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                          10⤵
                                                                                                            PID:5736
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              11⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:764
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:152
                                                                                                          • C:\Users\Admin\AppData\Roaming\4045094.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\4045094.exe"
                                                                                                            10⤵
                                                                                                              PID:2876
                                                                                                            • C:\Users\Admin\AppData\Roaming\3487231.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\3487231.exe"
                                                                                                              10⤵
                                                                                                              • Adds Run key to start application
                                                                                                              PID:5536
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                11⤵
                                                                                                                  PID:5052
                                                                                                              • C:\Users\Admin\AppData\Roaming\3905941.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\3905941.exe"
                                                                                                                10⤵
                                                                                                                  PID:5288
                                                                                                                • C:\Users\Admin\AppData\Roaming\8756569.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\8756569.exe"
                                                                                                                  10⤵
                                                                                                                    PID:4144
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4628
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:308
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                    10⤵
                                                                                                                      PID:5576
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                                      10⤵
                                                                                                                        PID:5764
                                                                                                              • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                                                                                "C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4448
                                                                                                                • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                                                                                  "C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe"
                                                                                                                  7⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:6276
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                            4⤵
                                                                                                              PID:3084
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3712
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_6.exe
                                                                                                                sonia_6.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1004
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  6⤵
                                                                                                                    PID:908
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4200
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                      PID:5844
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      6⤵
                                                                                                                        PID:3636
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 532
                                                                                                                    4⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2080
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:940
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2224
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1580
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                  PID:4188
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                  2⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4912
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_2.exe
                                                                                                                sonia_2.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4060
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_3.exe
                                                                                                                sonia_3.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies system certificate store
                                                                                                                PID:912
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 912 -s 928
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  • Program crash
                                                                                                                  PID:4568
                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:204
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4100
                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:1228
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4792
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                1⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5104
                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:5320
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:6996
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\B443.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\B443.exe
                                                                                                                1⤵
                                                                                                                  PID:6376
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6724
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                  PID:6252
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4296
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\188C.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\188C.exe
                                                                                                                  1⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4576
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 188C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\188C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:1208
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im 188C.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:6004
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:6228
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\25CC.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\25CC.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:6084
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6EDC.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6EDC.exe
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:5380
                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                      2⤵
                                                                                                                        PID:2300
                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                        schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                        2⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:5412
                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                        "C:\Windows\System\svchost.exe" formal
                                                                                                                        2⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:4660
                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                          3⤵
                                                                                                                            PID:2168
                                                                                                                          • C:\Windows\System\spoolsv.exe
                                                                                                                            "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                            3⤵
                                                                                                                              PID:5152
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7A28.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7A28.exe
                                                                                                                          1⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:6188
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8360.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8360.exe
                                                                                                                          1⤵
                                                                                                                            PID:6980
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BDAB.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BDAB.exe
                                                                                                                            1⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:4148
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5980
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:6800
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5428
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:5916
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5788
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:3940
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5828
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:6452
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:3252
                                                                                                                                      • C:\Windows\System32\SLUI.exe
                                                                                                                                        "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:6376

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                      Execution

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Persistence

                                                                                                                                      Modify Existing Service

                                                                                                                                      1
                                                                                                                                      T1031

                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                      2
                                                                                                                                      T1060

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Privilege Escalation

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Defense Evasion

                                                                                                                                      Modify Registry

                                                                                                                                      4
                                                                                                                                      T1112

                                                                                                                                      Disabling Security Tools

                                                                                                                                      1
                                                                                                                                      T1089

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      Install Root Certificate

                                                                                                                                      1
                                                                                                                                      T1130

                                                                                                                                      Credential Access

                                                                                                                                      Credentials in Files

                                                                                                                                      4
                                                                                                                                      T1081

                                                                                                                                      Discovery

                                                                                                                                      Query Registry

                                                                                                                                      6
                                                                                                                                      T1012

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      System Information Discovery

                                                                                                                                      6
                                                                                                                                      T1082

                                                                                                                                      Peripheral Device Discovery

                                                                                                                                      1
                                                                                                                                      T1120

                                                                                                                                      Collection

                                                                                                                                      Data from Local System

                                                                                                                                      4
                                                                                                                                      T1005

                                                                                                                                      Command and Control

                                                                                                                                      Web Service

                                                                                                                                      1
                                                                                                                                      T1102

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                        MD5

                                                                                                                                        a5f4ae283ff270eb3887600fb10c1773

                                                                                                                                        SHA1

                                                                                                                                        a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                                                        SHA256

                                                                                                                                        98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                                                        SHA512

                                                                                                                                        13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3538626A1FCCCA43C7E18F220BDD9B02
                                                                                                                                        MD5

                                                                                                                                        7b456dcd92072897aebd5956346d2952

                                                                                                                                        SHA1

                                                                                                                                        82de39c7f418fd9f04afd78ca99e28de7ce98f36

                                                                                                                                        SHA256

                                                                                                                                        5915a6fda9136bc704d37cbdce0eb4c5b2feba14a6acdb2488252a6860dbc3d8

                                                                                                                                        SHA512

                                                                                                                                        1ff81b420981f1cc944406edd99d2a842e03f8d082fd2af4e1c7cddd407db7af76dda596b2b787ea7d442376a38c6fc89b4ffec00be52f650337595542234444

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                        MD5

                                                                                                                                        13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                                                        SHA1

                                                                                                                                        61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                                                        SHA256

                                                                                                                                        f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                                                        SHA512

                                                                                                                                        14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                        MD5

                                                                                                                                        6ee71caa878ecd495b5ae199d760817c

                                                                                                                                        SHA1

                                                                                                                                        2c5279959f9fb0ded1c78485696158715a9c5918

                                                                                                                                        SHA256

                                                                                                                                        61ffa52f6ff1ee0df53025293f7f323c6de304574d0de77afab70e75cbcaaf10

                                                                                                                                        SHA512

                                                                                                                                        9ff2a6c093ebfed054e443d4275832bcd593f9fcf60d1860e085204fe73014c426714fdc90bfea661bfcc2416033a58c5ac040f43000606fdecdcc6172e0cf54

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3538626A1FCCCA43C7E18F220BDD9B02
                                                                                                                                        MD5

                                                                                                                                        8b6de1956be90b978f199eb22fe669b9

                                                                                                                                        SHA1

                                                                                                                                        89f17fa71aa3a405cc922b1157d59b250dc5f72c

                                                                                                                                        SHA256

                                                                                                                                        2203daaba01c8a1ec05247b09e9c7103c07848cfb55da20bc7323eb045c2f7a2

                                                                                                                                        SHA512

                                                                                                                                        3a77fea39dc96da7b983f9e69dcb2ed3e6c28ebf650742c1e1a6dca02a43d73e1bc11234c4653c59ce09d87fa8a163b22abe9a9b45446c8ef43e2d41633b5cd3

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                        MD5

                                                                                                                                        cdcbd5a728903f1c7dd3d828df1d7e14

                                                                                                                                        SHA1

                                                                                                                                        92e88bcaff57bd3f0972a79bd15946c9b8ee986b

                                                                                                                                        SHA256

                                                                                                                                        129119c6c3d8fcb1dc151d0601fdd41b2dd25cbeaeafe6f75b91dbe6818dcdea

                                                                                                                                        SHA512

                                                                                                                                        78fcda3afc94529fb7b0c1b843beb750b92e2862d6599fa922a70abd80f79082ee670b9b6fd7aec9faee0a6fa34acefea8a631c8e4c77e02a58ebd619729e418

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                        SHA1

                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                        SHA256

                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                        SHA512

                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                        SHA1

                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                        SHA256

                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                        SHA512

                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.exe
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.exe
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_1.txt
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_2.exe
                                                                                                                                        MD5

                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                        SHA1

                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                        SHA256

                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                        SHA512

                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_2.txt
                                                                                                                                        MD5

                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                        SHA1

                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                        SHA256

                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                        SHA512

                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_3.exe
                                                                                                                                        MD5

                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                        SHA1

                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                        SHA256

                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                        SHA512

                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_3.txt
                                                                                                                                        MD5

                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                        SHA1

                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                        SHA256

                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                        SHA512

                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_4.exe
                                                                                                                                        MD5

                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                        SHA1

                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                        SHA256

                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                        SHA512

                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_4.txt
                                                                                                                                        MD5

                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                        SHA1

                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                        SHA256

                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                        SHA512

                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_5.exe
                                                                                                                                        MD5

                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                        SHA1

                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                        SHA256

                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                        SHA512

                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_5.txt
                                                                                                                                        MD5

                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                        SHA1

                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                        SHA256

                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                        SHA512

                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_6.exe
                                                                                                                                        MD5

                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                        SHA1

                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                        SHA256

                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                        SHA512

                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC36FAEC4\sonia_6.txt
                                                                                                                                        MD5

                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                        SHA1

                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                        SHA256

                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                        SHA512

                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                        MD5

                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                        SHA1

                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                        SHA256

                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                        SHA512

                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                        SHA1

                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                        SHA256

                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                        SHA512

                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        MD5

                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                        SHA1

                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                        SHA256

                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                        SHA512

                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                        SHA1

                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                        SHA256

                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                        SHA512

                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                        SHA1

                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                        SHA256

                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                        SHA512

                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                      • C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe
                                                                                                                                        MD5

                                                                                                                                        e63ad2b11a3b7bd223b934477de747cb

                                                                                                                                        SHA1

                                                                                                                                        0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                                        SHA256

                                                                                                                                        b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                                        SHA512

                                                                                                                                        9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                                      • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                                                                                                        MD5

                                                                                                                                        70b6050624c2833c34181a75275a609a

                                                                                                                                        SHA1

                                                                                                                                        bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                        SHA256

                                                                                                                                        1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                        SHA512

                                                                                                                                        07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                      • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                                                                                                        MD5

                                                                                                                                        70b6050624c2833c34181a75275a609a

                                                                                                                                        SHA1

                                                                                                                                        bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                        SHA256

                                                                                                                                        1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                        SHA512

                                                                                                                                        07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                      • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                                                                                                        MD5

                                                                                                                                        a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                        SHA1

                                                                                                                                        b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                        SHA256

                                                                                                                                        1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                        SHA512

                                                                                                                                        4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                      • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                                                                                                        MD5

                                                                                                                                        a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                        SHA1

                                                                                                                                        b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                        SHA256

                                                                                                                                        1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                        SHA512

                                                                                                                                        4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                      • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                                                                                                                        MD5

                                                                                                                                        7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                        SHA1

                                                                                                                                        82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                        SHA256

                                                                                                                                        6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                        SHA512

                                                                                                                                        1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                      • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                                                                                                                        MD5

                                                                                                                                        7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                        SHA1

                                                                                                                                        82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                        SHA256

                                                                                                                                        6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                        SHA512

                                                                                                                                        1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                      • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                                                                                                        MD5

                                                                                                                                        1e981e240cc21580c970db894934da5f

                                                                                                                                        SHA1

                                                                                                                                        24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                        SHA256

                                                                                                                                        26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                        SHA512

                                                                                                                                        24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                      • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                                                                                                        MD5

                                                                                                                                        1e981e240cc21580c970db894934da5f

                                                                                                                                        SHA1

                                                                                                                                        24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                        SHA256

                                                                                                                                        26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                        SHA512

                                                                                                                                        24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                      • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                                                                                                                        MD5

                                                                                                                                        d989e6379a50c19e1763c568fd18935e

                                                                                                                                        SHA1

                                                                                                                                        df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                        SHA256

                                                                                                                                        e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                        SHA512

                                                                                                                                        78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                      • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                                                                                                                        MD5

                                                                                                                                        d989e6379a50c19e1763c568fd18935e

                                                                                                                                        SHA1

                                                                                                                                        df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                        SHA256

                                                                                                                                        e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                        SHA512

                                                                                                                                        78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                      • C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe
                                                                                                                                        MD5

                                                                                                                                        9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                        SHA1

                                                                                                                                        418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                        SHA256

                                                                                                                                        47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                        SHA512

                                                                                                                                        6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                      • C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe
                                                                                                                                        MD5

                                                                                                                                        9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                        SHA1

                                                                                                                                        418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                        SHA256

                                                                                                                                        47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                        SHA512

                                                                                                                                        6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                      • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                                                                                                                        MD5

                                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                        SHA1

                                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                        SHA256

                                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                        SHA512

                                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                      • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                                                                                                                        MD5

                                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                        SHA1

                                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                        SHA256

                                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                        SHA512

                                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                      • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                                                                                                        MD5

                                                                                                                                        b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                                        SHA1

                                                                                                                                        01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                                        SHA256

                                                                                                                                        41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                                        SHA512

                                                                                                                                        cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                                      • C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe
                                                                                                                                        MD5

                                                                                                                                        c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                        SHA1

                                                                                                                                        bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                        SHA256

                                                                                                                                        4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                        SHA512

                                                                                                                                        83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                      • C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe
                                                                                                                                        MD5

                                                                                                                                        c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                        SHA1

                                                                                                                                        bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                        SHA256

                                                                                                                                        4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                        SHA512

                                                                                                                                        83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                      • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                                                                                                        MD5

                                                                                                                                        25cfafa04ee3598b091528635e56b1f2

                                                                                                                                        SHA1

                                                                                                                                        ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                                                        SHA256

                                                                                                                                        2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                                                        SHA512

                                                                                                                                        df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                                                      • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                                                                                                                        MD5

                                                                                                                                        1b24acb172a73bb0c06757810144f10d

                                                                                                                                        SHA1

                                                                                                                                        0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                        SHA256

                                                                                                                                        cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                        SHA512

                                                                                                                                        b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                      • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                                                                                                                        MD5

                                                                                                                                        1b24acb172a73bb0c06757810144f10d

                                                                                                                                        SHA1

                                                                                                                                        0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                        SHA256

                                                                                                                                        cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                        SHA512

                                                                                                                                        b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                      • C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe
                                                                                                                                        MD5

                                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                        SHA1

                                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                        SHA256

                                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                        SHA512

                                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                      • C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe
                                                                                                                                        MD5

                                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                        SHA1

                                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                        SHA256

                                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                        SHA512

                                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC36FAEC4\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                        MD5

                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                        SHA1

                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                        SHA256

                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                        SHA512

                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                        SHA1

                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                        SHA256

                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                        SHA512

                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                      • memory/192-141-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/204-360-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/204-393-0x0000000005580000-0x0000000005A7E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/204-363-0x0000000000418F36-mapping.dmp
                                                                                                                                      • memory/352-209-0x000001F963240000-0x000001F9632B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/512-167-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/908-170-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/908-436-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/912-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4.9MB

                                                                                                                                      • memory/912-152-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/912-173-0x0000000000A20000-0x0000000000B6A000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/940-143-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1000-314-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1004-163-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1064-218-0x000001B747B10000-0x000001B747B81000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1148-216-0x000001EB44680000-0x000001EB446F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1288-214-0x0000027BB06A0000-0x0000027BB0711000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1396-219-0x000001F47A300000-0x000001F47A371000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1456-220-0x00000297D0190000-0x00000297D0201000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1500-318-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1500-357-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1500-349-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/1500-389-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1580-188-0x000001C49DB70000-0x000001C49DBBC000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/1580-190-0x000001C49DC30000-0x000001C49DCA1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/1596-114-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1604-316-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1604-346-0x0000000002810000-0x0000000002812000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1604-332-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1604-355-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1604-322-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1772-329-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        644KB

                                                                                                                                      • memory/1772-330-0x000000000046B77D-mapping.dmp
                                                                                                                                      • memory/1772-337-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        644KB

                                                                                                                                      • memory/1788-312-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1864-222-0x000002B3A9F80000-0x000002B3A9FF1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2176-159-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2176-166-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/2176-156-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2204-150-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2224-142-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2272-212-0x000001A2C5780000-0x000001A2C57F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2320-213-0x0000016250BD0000-0x0000016250C41000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2428-232-0x0000029E4CC30000-0x0000029E4CCA1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2436-242-0x0000026CBD570000-0x0000026CBD5E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2656-192-0x000001C2C1750000-0x000001C2C17C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/2748-144-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3084-147-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3092-251-0x0000000000A70000-0x0000000000A85000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        84KB

                                                                                                                                      • memory/3128-145-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3508-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/3508-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/3508-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/3508-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/3508-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/3508-117-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3508-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/3508-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/3508-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/3712-146-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3788-450-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3832-367-0x00000000056B0000-0x0000000005CB6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.0MB

                                                                                                                                      • memory/3832-340-0x0000000000418E5A-mapping.dmp
                                                                                                                                      • memory/3832-339-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/3960-161-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4060-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4.6MB

                                                                                                                                      • memory/4060-438-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4060-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/4060-157-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4100-184-0x00000000044C2000-0x00000000045C3000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/4100-178-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4100-186-0x00000000046D0000-0x000000000472D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        372KB

                                                                                                                                      • memory/4188-183-0x00007FF7D1924060-mapping.dmp
                                                                                                                                      • memory/4188-193-0x000001B089800000-0x000001B089871000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        452KB

                                                                                                                                      • memory/4188-386-0x0000000005950000-0x0000000005E4E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/4188-344-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/4188-347-0x0000000000418EE6-mapping.dmp
                                                                                                                                      • memory/4200-326-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4272-282-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4272-306-0x0000000003160000-0x0000000003161000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4272-308-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4272-257-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4324-256-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4408-259-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4408-336-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-278-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-299-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-303-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-313-0x0000000004AD0000-0x00000000050D6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.0MB

                                                                                                                                      • memory/4408-295-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-315-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4416-258-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4448-319-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4492-310-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4508-262-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4508-274-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4508-305-0x0000000004960000-0x0000000004E5E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/4508-321-0x0000000004CE0000-0x0000000004D01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        132KB

                                                                                                                                      • memory/4628-458-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4672-457-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4740-402-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-354-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-370-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-372-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-381-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-361-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-358-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-375-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-384-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-401-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-400-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-399-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-391-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-364-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-397-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-338-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4740-395-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4740-343-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                      • memory/4800-434-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4840-325-0x0000000000470000-0x0000000000480000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4840-317-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4840-327-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4876-281-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4876-292-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4876-226-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4876-311-0x0000000005010000-0x0000000005086000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        472KB

                                                                                                                                      • memory/4884-227-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4900-228-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4900-268-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4900-334-0x0000000005CE0000-0x0000000005D01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        132KB

                                                                                                                                      • memory/4900-298-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4900-291-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4912-302-0x0000019D898A0000-0x0000019D898EE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        312KB

                                                                                                                                      • memory/4912-296-0x0000019D89C00000-0x0000019D89C74000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        464KB

                                                                                                                                      • memory/4912-287-0x00007FF7D1924060-mapping.dmp
                                                                                                                                      • memory/4920-437-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4932-231-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4964-411-0x0000000000402E1A-mapping.dmp
                                                                                                                                      • memory/4996-283-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4996-320-0x00000000054F0000-0x0000000005511000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        132KB

                                                                                                                                      • memory/4996-238-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4996-304-0x00000000048F0000-0x0000000004DEE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/4996-297-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4996-275-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4996-269-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5008-239-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5024-331-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5024-335-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/5080-244-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5088-243-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5112-309-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5112-398-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        46.4MB

                                                                                                                                      • memory/5112-378-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/5164-487-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5256-461-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5464-468-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5728-471-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5884-478-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5924-480-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/6020-483-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/6124-485-0x0000000000000000-mapping.dmp