Analysis

  • max time kernel
    133s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 23:07

General

  • Target

    70800F0E430D4C9AE411AA87EF26870D.exe

  • Size

    3.0MB

  • MD5

    70800f0e430d4c9ae411aa87ef26870d

  • SHA1

    ae3108303791bf71f3d8a22a81950f56d064ec60

  • SHA256

    242b050cc122233e783283296a736b689acfb116c68047c52252a012ba322499

  • SHA512

    1746b4407479ab721c7df75bce318fc0251154732e988bd92a65a686da20f71cd7f9705e5a37bf939f4aa5bc64a722b8a73465c58517dc254377a28d20ac2c4c

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 13 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1172
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2740
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2720
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2700
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1860
              • C:\Users\Admin\AppData\Local\Temp\70800F0E430D4C9AE411AA87EF26870D.exe
                "C:\Users\Admin\AppData\Local\Temp\70800F0E430D4C9AE411AA87EF26870D.exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1808
                • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\setup_install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2356
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3400
                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.exe
                      sonia_1.exe
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3848
                      • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.exe" -a
                        5⤵
                        • Executes dropped EXE
                        PID:736
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3116
                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_2.exe
                      sonia_2.exe
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1096
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2760
                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_3.exe
                      sonia_3.exe
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:3960
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1604
                        5⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        PID:3400
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2040
                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_4.exe
                      sonia_4.exe
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1032
                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4012
                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4380
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:4312
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:4052
                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4464
                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            7⤵
                              PID:1808
                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4552
                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                            6⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4540
                            • C:\Windows\winnetdriv.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626909095 0
                              7⤵
                              • Executes dropped EXE
                              PID:4924
                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4616
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 808
                              7⤵
                              • Drops file in Windows directory
                              • Program crash
                              PID:4696
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 796
                              7⤵
                              • Program crash
                              PID:4824
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 888
                              7⤵
                              • Program crash
                              PID:4300
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 964
                              7⤵
                              • Program crash
                              PID:3956
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 940
                              7⤵
                              • Program crash
                              PID:5024
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 956
                              7⤵
                              • Program crash
                              PID:2240
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 1064
                              7⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:4684
                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5008
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 5008 -s 1000
                              7⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4496
                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4724
                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                              7⤵
                              • Executes dropped EXE
                              PID:4528
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3120
                      • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_5.exe
                        sonia_5.exe
                        4⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:3856
                        • C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe
                          "C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4544
                          • C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe
                            C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe
                            6⤵
                            • Executes dropped EXE
                            PID:4904
                        • C:\Users\Admin\Documents\7RUj9MDU0hl06NbXhnN8usXB.exe
                          "C:\Users\Admin\Documents\7RUj9MDU0hl06NbXhnN8usXB.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:5028
                          • C:\Users\Admin\Documents\7RUj9MDU0hl06NbXhnN8usXB.exe
                            "C:\Users\Admin\Documents\7RUj9MDU0hl06NbXhnN8usXB.exe" -a
                            6⤵
                            • Executes dropped EXE
                            PID:4892
                        • C:\Users\Admin\Documents\cOW86XpXwiHBJUtXRjPtfq2Z.exe
                          "C:\Users\Admin\Documents\cOW86XpXwiHBJUtXRjPtfq2Z.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:4988
                          • C:\Users\Admin\AppData\Roaming\7851512.exe
                            "C:\Users\Admin\AppData\Roaming\7851512.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5708
                          • C:\Users\Admin\AppData\Roaming\3027299.exe
                            "C:\Users\Admin\AppData\Roaming\3027299.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5592
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 5592 -s 2036
                              7⤵
                              • Program crash
                              PID:4540
                        • C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe
                          "C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4132
                          • C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe
                            C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe
                            6⤵
                            • Executes dropped EXE
                            PID:1296
                          • C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe
                            C:\Users\Admin\Documents\GKWEhKxiMxqjmQsIeH_3WMYL.exe
                            6⤵
                            • Executes dropped EXE
                            PID:5004
                        • C:\Users\Admin\Documents\Ln8HQ2DPuqlu3XXPMrlFExmQ.exe
                          "C:\Users\Admin\Documents\Ln8HQ2DPuqlu3XXPMrlFExmQ.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: MapViewOfSection
                          PID:1096
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:5572
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:5388
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:1316
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:4788
                        • C:\Users\Admin\Documents\5GFugZ17nEB1RtNyJS7DJoxA.exe
                          "C:\Users\Admin\Documents\5GFugZ17nEB1RtNyJS7DJoxA.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:5096
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im chrome.exe
                            6⤵
                              PID:5472
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                7⤵
                                • Kills process with taskkill
                                PID:5684
                          • C:\Users\Admin\Documents\pKU6eB1kpYK70pq3HRtsSkzN.exe
                            "C:\Users\Admin\Documents\pKU6eB1kpYK70pq3HRtsSkzN.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:4660
                          • C:\Users\Admin\Documents\wLg6Pa2C5friIaO8h9BOdGfu.exe
                            "C:\Users\Admin\Documents\wLg6Pa2C5friIaO8h9BOdGfu.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:1808
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                              6⤵
                                PID:4876
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd
                                  7⤵
                                    PID:5488
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                      8⤵
                                        PID:6000
                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                        Bordatino.exe.com s
                                        8⤵
                                          PID:5396
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                            9⤵
                                            • Executes dropped EXE
                                            • Drops startup file
                                            PID:4896
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 30
                                          8⤵
                                          • Runs ping.exe
                                          PID:5000
                                  • C:\Users\Admin\Documents\LIaALQarqNa7zwAq7rufvd2E.exe
                                    "C:\Users\Admin\Documents\LIaALQarqNa7zwAq7rufvd2E.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:1100
                                  • C:\Users\Admin\Documents\uIIqQdWbTEiPW1NFczOQDvTT.exe
                                    "C:\Users\Admin\Documents\uIIqQdWbTEiPW1NFczOQDvTT.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:5048
                                    • C:\Users\Admin\AppData\Roaming\1234.exe
                                      C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3772
                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                        "{path}"
                                        7⤵
                                          PID:5600
                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                          "{path}"
                                          7⤵
                                            PID:6024
                                      • C:\Users\Admin\Documents\iScUdacVXKfBEDC_4nRwadM9.exe
                                        "C:\Users\Admin\Documents\iScUdacVXKfBEDC_4nRwadM9.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2876
                                        • C:\Users\Admin\Documents\iScUdacVXKfBEDC_4nRwadM9.exe
                                          "C:\Users\Admin\Documents\iScUdacVXKfBEDC_4nRwadM9.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:4100
                                      • C:\Users\Admin\Documents\ZZvxVywrxDza4TtFjiiWtpub.exe
                                        "C:\Users\Admin\Documents\ZZvxVywrxDza4TtFjiiWtpub.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4388
                                        • C:\Users\Admin\Documents\ZZvxVywrxDza4TtFjiiWtpub.exe
                                          C:\Users\Admin\Documents\ZZvxVywrxDza4TtFjiiWtpub.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2444
                                      • C:\Users\Admin\Documents\uOovW8zRtJ9VO8ZOlrVPktMo.exe
                                        "C:\Users\Admin\Documents\uOovW8zRtJ9VO8ZOlrVPktMo.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:2320
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im uOovW8zRtJ9VO8ZOlrVPktMo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uOovW8zRtJ9VO8ZOlrVPktMo.exe" & del C:\ProgramData\*.dll & exit
                                          6⤵
                                            PID:6040
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              7⤵
                                                PID:6000
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im uOovW8zRtJ9VO8ZOlrVPktMo.exe /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:4744
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:4588
                                          • C:\Users\Admin\Documents\uDyFWty2I6ZSU20z9ZF_afjs.exe
                                            "C:\Users\Admin\Documents\uDyFWty2I6ZSU20z9ZF_afjs.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            PID:2684
                                          • C:\Users\Admin\Documents\AzI03crH89Yqru85K34iTF6e.exe
                                            "C:\Users\Admin\Documents\AzI03crH89Yqru85K34iTF6e.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1260
                                            • C:\Users\Admin\Documents\AzI03crH89Yqru85K34iTF6e.exe
                                              "C:\Users\Admin\Documents\AzI03crH89Yqru85K34iTF6e.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              PID:4500
                                          • C:\Users\Admin\Documents\z2ZekwK_gpxrFWzkmMFrsO3L.exe
                                            "C:\Users\Admin\Documents\z2ZekwK_gpxrFWzkmMFrsO3L.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3360
                                            • C:\Users\Admin\Documents\z2ZekwK_gpxrFWzkmMFrsO3L.exe
                                              C:\Users\Admin\Documents\z2ZekwK_gpxrFWzkmMFrsO3L.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4816
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 24
                                                7⤵
                                                • Program crash
                                                PID:5228
                                          • C:\Users\Admin\Documents\xLMtQ3poK9n3gwksOUFFRacy.exe
                                            "C:\Users\Admin\Documents\xLMtQ3poK9n3gwksOUFFRacy.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4952
                                            • C:\Users\Admin\Documents\xLMtQ3poK9n3gwksOUFFRacy.exe
                                              C:\Users\Admin\Documents\xLMtQ3poK9n3gwksOUFFRacy.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4728
                                          • C:\Users\Admin\Documents\1ghpj9PKoMJhl8y7nS6epDRb.exe
                                            "C:\Users\Admin\Documents\1ghpj9PKoMJhl8y7nS6epDRb.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4824
                                            • C:\Users\Admin\Documents\1ghpj9PKoMJhl8y7nS6epDRb.exe
                                              "C:\Users\Admin\Documents\1ghpj9PKoMJhl8y7nS6epDRb.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies data under HKEY_USERS
                                              PID:6048
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 540
                                              6⤵
                                              • Program crash
                                              PID:4720
                                          • C:\Users\Admin\Documents\kLVJHJ8xmWmXOx1UybNoMyAd.exe
                                            "C:\Users\Admin\Documents\kLVJHJ8xmWmXOx1UybNoMyAd.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4152
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "kLVJHJ8xmWmXOx1UybNoMyAd.exe" /f & erase "C:\Users\Admin\Documents\kLVJHJ8xmWmXOx1UybNoMyAd.exe" & exit
                                              6⤵
                                                PID:200
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "kLVJHJ8xmWmXOx1UybNoMyAd.exe" /f
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:4944
                                            • C:\Users\Admin\Documents\XiANqSem41nYNvtuQ2eq4DyF.exe
                                              "C:\Users\Admin\Documents\XiANqSem41nYNvtuQ2eq4DyF.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:1632
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                          3⤵
                                            PID:1092
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1972
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                        1⤵
                                          PID:1392
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                          1⤵
                                            PID:1360
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                            1⤵
                                              PID:1072
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                              1⤵
                                              • Drops file in System32 directory
                                              PID:860
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:992
                                              • \??\c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                1⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3176
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  2⤵
                                                  • Drops file in System32 directory
                                                  • Checks processor information in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Modifies registry class
                                                  PID:4208
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_6.exe
                                                sonia_6.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of WriteProcessMemory
                                                PID:2796
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2364
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2184
                                              • C:\Windows\system32\rUNdlL32.eXe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Suspicious use of WriteProcessMemory
                                                PID:2124
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1684
                                              • C:\Windows\system32\rUNdlL32.eXe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:5132
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:5156
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                1⤵
                                                • Loads dropped DLL
                                                PID:5380
                                              • C:\Users\Admin\AppData\Local\Temp\562F.exe
                                                C:\Users\Admin\AppData\Local\Temp\562F.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:5608
                                              • C:\Windows\system32\rUNdlL32.eXe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:5348
                                              • C:\Users\Admin\AppData\Local\Temp\78DB.exe
                                                C:\Users\Admin\AppData\Local\Temp\78DB.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5776
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\78DB.exe"
                                                  2⤵
                                                    PID:1568
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      3⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4268
                                                • \??\c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                  1⤵
                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                  PID:4396
                                                • C:\Users\Admin\AppData\Local\Temp\B7D9.exe
                                                  C:\Users\Admin\AppData\Local\Temp\B7D9.exe
                                                  1⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:4744
                                                  • C:\Users\Admin\AppData\Local\Temp\B7D9.exe
                                                    C:\Users\Admin\AppData\Local\Temp\B7D9.exe
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:5616
                                                • C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                  C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                  1⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:5244
                                                  • C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                    C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                    2⤵
                                                      PID:3676
                                                    • C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                      C:\Users\Admin\AppData\Local\Temp\B9AF.exe
                                                      2⤵
                                                        PID:5900
                                                    • C:\Users\Admin\AppData\Local\Temp\BB37.exe
                                                      C:\Users\Admin\AppData\Local\Temp\BB37.exe
                                                      1⤵
                                                        PID:5916
                                                      • C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                        C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                        1⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:5744
                                                        • C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                          C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                          2⤵
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5536
                                                        • C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                          C:\Users\Admin\AppData\Local\Temp\BCCE.exe
                                                          2⤵
                                                            PID:4848
                                                        • C:\Users\Admin\AppData\Local\Temp\BF01.exe
                                                          C:\Users\Admin\AppData\Local\Temp\BF01.exe
                                                          1⤵
                                                          • Loads dropped DLL
                                                          PID:5348
                                                        • C:\Users\Admin\AppData\Local\Temp\C099.exe
                                                          C:\Users\Admin\AppData\Local\Temp\C099.exe
                                                          1⤵
                                                            PID:4860
                                                          • C:\Users\Admin\AppData\Local\Temp\CD9A.exe
                                                            C:\Users\Admin\AppData\Local\Temp\CD9A.exe
                                                            1⤵
                                                              PID:5536
                                                            • C:\Users\Admin\AppData\Local\Temp\CDF8.exe
                                                              C:\Users\Admin\AppData\Local\Temp\CDF8.exe
                                                              1⤵
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4432
                                                            • C:\Users\Admin\AppData\Local\Temp\D0E7.exe
                                                              C:\Users\Admin\AppData\Local\Temp\D0E7.exe
                                                              1⤵
                                                                PID:4236
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Basso.accdr
                                                                  2⤵
                                                                    PID:4260
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd
                                                                      3⤵
                                                                        PID:5972
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^UdmIvQOsFFCfmnDCzFxhGrDaSwzwzQraMpkFplmTkHazhCBAtcNArZcQNiQxvMYPCpDfhXaoyAeZLltfmSX$" Stia.accdr
                                                                          4⤵
                                                                            PID:3928
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Talvolta.exe.com
                                                                            Talvolta.exe.com n
                                                                            4⤵
                                                                              PID:5216
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Talvolta.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Talvolta.exe.com n
                                                                                5⤵
                                                                                  PID:4912
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks.exe /create /tn "YxGyuwpHDu" /tr "C:\\Users\\Admin\\AppData\\Roaming\\YAfrBogBSt\\YxGyuwpHDu.exe.com C:\\Users\\Admin\\AppData\\Roaming\\YAfrBogBSt\\P" /sc onstart /F /RU SYSTEM
                                                                                    6⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:1444
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:5760
                                                                        • C:\Users\Admin\AppData\Local\Temp\D231.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\D231.exe
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4508
                                                                          • C:\Users\Admin\AppData\Local\Temp\D231.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\D231.exe"
                                                                            2⤵
                                                                              PID:680
                                                                          • C:\Users\Admin\AppData\Local\Temp\D54E.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\D54E.exe
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5712
                                                                            • C:\Users\Admin\AppData\Local\Temp\D54E.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\D54E.exe
                                                                              2⤵
                                                                                PID:5848
                                                                            • C:\Users\Admin\AppData\Local\Temp\DC06.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\DC06.exe
                                                                              1⤵
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:5988
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5396
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:2764
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:6080
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5416
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:6032
                                                                                  • C:\Windows\System32\SLUI.exe
                                                                                    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                    1⤵
                                                                                      PID:4824
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4124
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5764
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:3788
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5028
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4340
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Enumerates system info in registry
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4852
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4880
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5224
                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                          C:\Windows\system32\AUDIODG.EXE 0x3dc
                                                                                          1⤵
                                                                                            PID:4732
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4856
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3E4B.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\3E4B.exe
                                                                                            1⤵
                                                                                              PID:4628
                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\3E4B.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF """" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\3E4B.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                2⤵
                                                                                                  PID:4092
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\3E4B.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "" == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\3E4B.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                    3⤵
                                                                                                      PID:5800
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe
                                                                                                        ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8
                                                                                                        4⤵
                                                                                                          PID:4268
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF ""/pcloSjrIsE8gkVnrJWyyJCDe8 "" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                            5⤵
                                                                                                              PID:5400
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "/pcloSjrIsE8gkVnrJWyyJCDe8 " == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                                6⤵
                                                                                                                  PID:6184
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" vbsCrIpt: CloSE( crEatEObjeCt( "wScRiPt.ShELl" ).RUn ( "C:\Windows\system32\cmd.exe /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = ""MZ"" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k + XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q * " , 0 , tRuE ) )
                                                                                                                5⤵
                                                                                                                  PID:6244
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = "MZ" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k +XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q *
                                                                                                                    6⤵
                                                                                                                      PID:6300
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>7rHb.RV5"
                                                                                                                        7⤵
                                                                                                                          PID:6360
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                          7⤵
                                                                                                                            PID:6352
                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                            regsvr32.exe -S ..\RKRK.tB /u
                                                                                                                            7⤵
                                                                                                                              PID:6376
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f -Im "3E4B.exe"
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5172
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3F08.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3F08.exe
                                                                                                                  1⤵
                                                                                                                    PID:5860
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 3F08.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3F08.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      2⤵
                                                                                                                        PID:6512
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im 3F08.exe /f
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:6552
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          3⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:6580

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Execution

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Persistence

                                                                                                                    Modify Existing Service

                                                                                                                    1
                                                                                                                    T1031

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1060

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Privilege Escalation

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    4
                                                                                                                    T1112

                                                                                                                    Disabling Security Tools

                                                                                                                    1
                                                                                                                    T1089

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1130

                                                                                                                    Credential Access

                                                                                                                    Credentials in Files

                                                                                                                    5
                                                                                                                    T1081

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    7
                                                                                                                    T1012

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    System Information Discovery

                                                                                                                    7
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Remote System Discovery

                                                                                                                    1
                                                                                                                    T1018

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    5
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      f7dcb24540769805e5bb30d193944dce

                                                                                                                      SHA1

                                                                                                                      e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                      SHA256

                                                                                                                      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                      SHA512

                                                                                                                      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      f7dcb24540769805e5bb30d193944dce

                                                                                                                      SHA1

                                                                                                                      e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                      SHA256

                                                                                                                      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                      SHA512

                                                                                                                      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      ba840a74baa99ecf2f6370bbf59e3112

                                                                                                                      SHA1

                                                                                                                      282c9e40142f8bc1f4a8080bd6b79c675a39200b

                                                                                                                      SHA256

                                                                                                                      6b0cb0f5e8b573c0e49aea4b97c4f17806f799d9e0210804e75233f5b0915819

                                                                                                                      SHA512

                                                                                                                      ce68c0b903bddcbebcbdfc8ce7bacbf31816e7272d0bfaf750ddcab900986066ea998b7d51b8e3571b226b5c5f8e4631b5d57119c5877f6e163ddbff56324846

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      MD5

                                                                                                                      ba840a74baa99ecf2f6370bbf59e3112

                                                                                                                      SHA1

                                                                                                                      282c9e40142f8bc1f4a8080bd6b79c675a39200b

                                                                                                                      SHA256

                                                                                                                      6b0cb0f5e8b573c0e49aea4b97c4f17806f799d9e0210804e75233f5b0915819

                                                                                                                      SHA512

                                                                                                                      ce68c0b903bddcbebcbdfc8ce7bacbf31816e7272d0bfaf750ddcab900986066ea998b7d51b8e3571b226b5c5f8e4631b5d57119c5877f6e163ddbff56324846

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\setup_install.exe
                                                                                                                      MD5

                                                                                                                      92f79d58c610fb038d4ab10425ad75ca

                                                                                                                      SHA1

                                                                                                                      a4894e9160b6abb02c5b859af774cbf68188920c

                                                                                                                      SHA256

                                                                                                                      03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                                                                                      SHA512

                                                                                                                      e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\setup_install.exe
                                                                                                                      MD5

                                                                                                                      92f79d58c610fb038d4ab10425ad75ca

                                                                                                                      SHA1

                                                                                                                      a4894e9160b6abb02c5b859af774cbf68188920c

                                                                                                                      SHA256

                                                                                                                      03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                                                                                      SHA512

                                                                                                                      e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_1.txt
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_2.exe
                                                                                                                      MD5

                                                                                                                      6a625698dd41e6672a6566f4d84d00df

                                                                                                                      SHA1

                                                                                                                      2f8950fdd9a9767be72fc745b247638adce0ac46

                                                                                                                      SHA256

                                                                                                                      102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                                                                                      SHA512

                                                                                                                      038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_2.txt
                                                                                                                      MD5

                                                                                                                      6a625698dd41e6672a6566f4d84d00df

                                                                                                                      SHA1

                                                                                                                      2f8950fdd9a9767be72fc745b247638adce0ac46

                                                                                                                      SHA256

                                                                                                                      102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                                                                                      SHA512

                                                                                                                      038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_3.exe
                                                                                                                      MD5

                                                                                                                      b24fe48ff0d1c2852933d14da09dbfd1

                                                                                                                      SHA1

                                                                                                                      dcdf351e5329deda9f33789381b6bf2080e285ca

                                                                                                                      SHA256

                                                                                                                      0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                                                                                      SHA512

                                                                                                                      ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_3.txt
                                                                                                                      MD5

                                                                                                                      b24fe48ff0d1c2852933d14da09dbfd1

                                                                                                                      SHA1

                                                                                                                      dcdf351e5329deda9f33789381b6bf2080e285ca

                                                                                                                      SHA256

                                                                                                                      0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                                                                                      SHA512

                                                                                                                      ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_4.exe
                                                                                                                      MD5

                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                      SHA1

                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                      SHA256

                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                      SHA512

                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_4.txt
                                                                                                                      MD5

                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                      SHA1

                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                      SHA256

                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                      SHA512

                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_5.exe
                                                                                                                      MD5

                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                      SHA1

                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                      SHA256

                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                      SHA512

                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_5.txt
                                                                                                                      MD5

                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                      SHA1

                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                      SHA256

                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                      SHA512

                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_6.exe
                                                                                                                      MD5

                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                      SHA1

                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                      SHA256

                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                      SHA512

                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0174DE34\sonia_6.txt
                                                                                                                      MD5

                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                      SHA1

                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                      SHA256

                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                      SHA512

                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                      MD5

                                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                                      SHA1

                                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                      SHA256

                                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                      SHA512

                                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                      MD5

                                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                                      SHA1

                                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                      SHA256

                                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                      SHA512

                                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      MD5

                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                      SHA1

                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                      SHA256

                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                      SHA512

                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      MD5

                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                      SHA1

                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                      SHA256

                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                      SHA512

                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                      MD5

                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                      SHA1

                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                      SHA256

                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                      SHA512

                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                      MD5

                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                      SHA1

                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                      SHA256

                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                      SHA512

                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                      MD5

                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                      SHA1

                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                      SHA256

                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                      SHA512

                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                      MD5

                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                      SHA1

                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                      SHA256

                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                      SHA512

                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      MD5

                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                      SHA1

                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                      SHA256

                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                      SHA512

                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      MD5

                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                      SHA1

                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                      SHA256

                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                      SHA512

                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                      MD5

                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                      SHA1

                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                      SHA256

                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                      SHA512

                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                      MD5

                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                      SHA1

                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                      SHA256

                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                      SHA512

                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                    • C:\Users\Admin\Documents\5GFugZ17nEB1RtNyJS7DJoxA.exe
                                                                                                                      MD5

                                                                                                                      5f396405a7b59a50f88500a902a6eed0

                                                                                                                      SHA1

                                                                                                                      881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                      SHA256

                                                                                                                      d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                      SHA512

                                                                                                                      ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                    • C:\Users\Admin\Documents\5GFugZ17nEB1RtNyJS7DJoxA.exe
                                                                                                                      MD5

                                                                                                                      5f396405a7b59a50f88500a902a6eed0

                                                                                                                      SHA1

                                                                                                                      881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                      SHA256

                                                                                                                      d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                      SHA512

                                                                                                                      ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                    • C:\Users\Admin\Documents\7RUj9MDU0hl06NbXhnN8usXB.exe
                                                                                                                      MD5

                                                                                                                      c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                      SHA1

                                                                                                                      fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                      SHA256

                                                                                                                      673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                      SHA512

                                                                                                                      04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                    • C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe
                                                                                                                      MD5

                                                                                                                      0e8a1a468a3c122b369918df94536a4a

                                                                                                                      SHA1

                                                                                                                      2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                                                      SHA256

                                                                                                                      fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                                                      SHA512

                                                                                                                      ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                                                    • C:\Users\Admin\Documents\8eMGXdrtzPMAsbBmXkQjfFrC.exe
                                                                                                                      MD5

                                                                                                                      0e8a1a468a3c122b369918df94536a4a

                                                                                                                      SHA1

                                                                                                                      2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                                                      SHA256

                                                                                                                      fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                                                      SHA512

                                                                                                                      ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                                                    • C:\Users\Admin\Documents\Ln8HQ2DPuqlu3XXPMrlFExmQ.exe
                                                                                                                      MD5

                                                                                                                      38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                      SHA1

                                                                                                                      d132febde405e8553f2f886addd6796feb64532a

                                                                                                                      SHA256

                                                                                                                      dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                      SHA512

                                                                                                                      453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                    • C:\Users\Admin\Documents\cOW86XpXwiHBJUtXRjPtfq2Z.exe
                                                                                                                      MD5

                                                                                                                      3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                      SHA1

                                                                                                                      74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                      SHA256

                                                                                                                      0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                      SHA512

                                                                                                                      ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                    • C:\Users\Admin\Documents\cOW86XpXwiHBJUtXRjPtfq2Z.exe
                                                                                                                      MD5

                                                                                                                      3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                      SHA1

                                                                                                                      74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                      SHA256

                                                                                                                      0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                      SHA512

                                                                                                                      ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                      MD5

                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                      SHA1

                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                      SHA256

                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                      SHA512

                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0174DE34\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0174DE34\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0174DE34\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0174DE34\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0174DE34\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                      MD5

                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                      SHA1

                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                      SHA256

                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                      SHA512

                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • memory/736-163-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/860-249-0x0000017788C20000-0x0000017788C91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/992-228-0x000001C36E820000-0x000001C36E891000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1032-149-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1032-152-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1032-162-0x000000001ADE0000-0x000000001ADE2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1072-237-0x000001DBA6640000-0x000001DBA66B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1092-146-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1096-291-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1096-373-0x000001F97B010000-0x000001F97B07F000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      444KB

                                                                                                                    • memory/1096-384-0x000001F97B080000-0x000001F97B150000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      832KB

                                                                                                                    • memory/1096-166-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/1096-143-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1096-168-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4.6MB

                                                                                                                    • memory/1100-303-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1100-343-0x00000000036F0000-0x00000000036F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1100-325-0x0000000077300000-0x000000007748E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/1100-326-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1172-255-0x000002A9DED60000-0x000002A9DEDD1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1260-425-0x00000000009A0000-0x0000000000AEA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.3MB

                                                                                                                    • memory/1260-352-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1296-401-0x0000000004EF0000-0x00000000054F6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/1296-368-0x0000000000417DD6-mapping.dmp
                                                                                                                    • memory/1360-265-0x0000023B72C60000-0x0000023B72CD1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1392-229-0x000001BF8C1A0000-0x000001BF8C211000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1632-359-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1632-428-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1632-415-0x0000000077300000-0x000000007748E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/1684-182-0x00000000047C1000-0x00000000048C2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/1684-186-0x0000000000F30000-0x0000000000F8D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      372KB

                                                                                                                    • memory/1684-175-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1808-308-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1860-246-0x000001F45DFA0000-0x000001F45E011000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/1972-142-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2040-140-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2184-307-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2320-440-0x0000000000400000-0x0000000002BD8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      39.8MB

                                                                                                                    • memory/2320-339-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2320-423-0x0000000002DA0000-0x0000000002E3D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/2356-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2356-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2356-128-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/2356-130-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/2356-114-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2356-129-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/2356-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2356-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2356-127-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/2364-167-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2408-236-0x000002AEDE870000-0x000002AEDE8E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2408-455-0x000002AEDF340000-0x000002AEDF3B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2436-450-0x000001B0B5700000-0x000001B0B5771000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2436-232-0x000001B0B5580000-0x000001B0B55F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2444-390-0x0000000000417DEE-mapping.dmp
                                                                                                                    • memory/2444-412-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/2684-354-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2684-356-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/2700-267-0x00000239B3740000-0x00000239B37B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2720-269-0x0000017D1F080000-0x0000017D1F0F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2740-216-0x000002115CE00000-0x000002115CE71000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/2760-139-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2796-156-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2876-317-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2876-389-0x0000000002CA0000-0x0000000002CAC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                    • memory/3016-264-0x0000000002FE0000-0x0000000002FF5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      84KB

                                                                                                                    • memory/3016-456-0x0000000003290000-0x00000000032A7000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      92KB

                                                                                                                    • memory/3116-138-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3120-141-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3176-185-0x000001D4B86A0000-0x000001D4B86EC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3176-187-0x000001D4B8760000-0x000001D4B87D1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/3176-452-0x000001D4B86F0000-0x000001D4B873C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3360-348-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3360-381-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3400-137-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3848-144-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3856-153-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3960-171-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4.9MB

                                                                                                                    • memory/3960-169-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      696KB

                                                                                                                    • memory/3960-148-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4012-180-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4012-173-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4052-357-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4100-397-0x0000000000402F68-mapping.dmp
                                                                                                                    • memory/4100-403-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                    • memory/4132-296-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4132-302-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4132-353-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4152-410-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/4152-407-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      696KB

                                                                                                                    • memory/4152-340-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4208-431-0x000002063D1D0000-0x000002063D1EB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      108KB

                                                                                                                    • memory/4208-188-0x00007FF7F4784060-mapping.dmp
                                                                                                                    • memory/4208-223-0x000002063D3D0000-0x000002063D441000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      452KB

                                                                                                                    • memory/4208-434-0x000002063FC00000-0x000002063FD06000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/4312-266-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4380-196-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4388-349-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4388-320-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4388-336-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4464-242-0x00000000015B0000-0x0000000001626000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/4464-238-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4464-201-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4464-230-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4464-218-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4500-438-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      312KB

                                                                                                                    • memory/4500-421-0x0000000000401480-mapping.dmp
                                                                                                                    • memory/4528-365-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4540-206-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4540-209-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      912KB

                                                                                                                    • memory/4544-304-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4544-289-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4544-278-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4552-300-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-324-0x0000000002770000-0x0000000002771000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-309-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-284-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/4552-312-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-319-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-332-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4552-288-0x0000000000417E1A-mapping.dmp
                                                                                                                    • memory/4616-214-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4616-277-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.7MB

                                                                                                                    • memory/4616-276-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/4660-327-0x00000000054E0000-0x0000000005AE6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/4660-301-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4660-310-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4724-227-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4728-454-0x00000000056D0000-0x0000000005CD6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/4728-426-0x0000000000417DEE-mapping.dmp
                                                                                                                    • memory/4816-435-0x0000000000417DF6-mapping.dmp
                                                                                                                    • memory/4824-342-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4876-413-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4892-416-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4904-371-0x0000000000417DE2-mapping.dmp
                                                                                                                    • memory/4904-402-0x0000000004BE0000-0x00000000051E6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/4924-234-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4952-377-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4952-344-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4988-329-0x0000000001700000-0x0000000001701000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4988-330-0x00000000017B0000-0x00000000017B2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4988-323-0x00000000016C0000-0x00000000016E3000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      140KB

                                                                                                                    • memory/4988-314-0x00000000016B0000-0x00000000016B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4988-299-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4988-279-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5008-253-0x000001CFCDC70000-0x000001CFCDC71000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5008-243-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5028-280-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5048-315-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5096-281-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5156-436-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5156-449-0x00000000043D0000-0x000000000442D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      372KB

                                                                                                                    • memory/5156-447-0x0000000000E9D000-0x0000000000F9E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/5380-451-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5488-459-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5572-465-0x0000000000000000-mapping.dmp