Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1818s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-07-2021 12:17

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel19

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 9 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1364
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2856
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2748
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2736
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2564
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2488
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1052
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:912
                      • C:\Users\Admin\AppData\Roaming\rjcwvdc
                        C:\Users\Admin\AppData\Roaming\rjcwvdc
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1780
                      • C:\Users\Admin\AppData\Roaming\secwvdc
                        C:\Users\Admin\AppData\Roaming\secwvdc
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4080
                        • C:\Users\Admin\AppData\Roaming\secwvdc
                          C:\Users\Admin\AppData\Roaming\secwvdc
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5656
                      • C:\Users\Admin\AppData\Roaming\rjcwvdc
                        C:\Users\Admin\AppData\Roaming\rjcwvdc
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4376
                      • C:\Users\Admin\AppData\Roaming\secwvdc
                        C:\Users\Admin\AppData\Roaming\secwvdc
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:2012
                        • C:\Users\Admin\AppData\Roaming\secwvdc
                          C:\Users\Admin\AppData\Roaming\secwvdc
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5392
                      • C:\Users\Admin\AppData\Roaming\rjcwvdc
                        C:\Users\Admin\AppData\Roaming\rjcwvdc
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2384
                      • C:\Users\Admin\AppData\Roaming\secwvdc
                        C:\Users\Admin\AppData\Roaming\secwvdc
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5604
                        • C:\Users\Admin\AppData\Roaming\secwvdc
                          C:\Users\Admin\AppData\Roaming\secwvdc
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6116
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1020
                      • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4648
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1016
                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3680
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2928
                              • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4116
                                • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2304
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4048
                              • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:576
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4172
                              • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_5.exe
                                sonia_5.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:1012
                                • C:\Users\Admin\Documents\NMMmMNkat0angUjctklNDr85.exe
                                  "C:\Users\Admin\Documents\NMMmMNkat0angUjctklNDr85.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3852
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                    7⤵
                                      PID:2168
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd
                                        8⤵
                                          PID:4384
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                            9⤵
                                              PID:5860
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                              Bordatino.exe.com s
                                              9⤵
                                              • Executes dropped EXE
                                              PID:3436
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                10⤵
                                                • Executes dropped EXE
                                                PID:4724
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                  11⤵
                                                  • Drops startup file
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:6100
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                    12⤵
                                                    • Gathers network information
                                                    PID:5256
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                    12⤵
                                                    • Loads dropped DLL
                                                    • Gathers network information
                                                    PID:3912
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1136
                                                      13⤵
                                                      • Program crash
                                                      PID:5236
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 127.0.0.1 -n 30
                                              9⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Runs ping.exe
                                              PID:1836
                                      • C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe
                                        "C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4380
                                        • C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe
                                          C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3316
                                      • C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                        "C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2880
                                        • C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                          C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4520
                                        • C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                          C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3952
                                      • C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe
                                        "C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2620
                                        • C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe
                                          "C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1684
                                      • C:\Users\Admin\Documents\J99nF_BtO3FNfYrg0bRo0GMz.exe
                                        "C:\Users\Admin\Documents\J99nF_BtO3FNfYrg0bRo0GMz.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1124
                                      • C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe
                                        "C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4604
                                        • C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe
                                          C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1060
                                      • C:\Users\Admin\Documents\PswYafSE6fznZw5QGH8OoSxc.exe
                                        "C:\Users\Admin\Documents\PswYafSE6fznZw5QGH8OoSxc.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:188
                                        • C:\Users\Admin\Documents\PswYafSE6fznZw5QGH8OoSxc.exe
                                          C:\Users\Admin\Documents\PswYafSE6fznZw5QGH8OoSxc.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3148
                                      • C:\Users\Admin\Documents\tmIzfoO2d12e3zPpAVD9leta.exe
                                        "C:\Users\Admin\Documents\tmIzfoO2d12e3zPpAVD9leta.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1752
                                      • C:\Users\Admin\Documents\4_rtHP6slYzztksMQ5syWY5X.exe
                                        "C:\Users\Admin\Documents\4_rtHP6slYzztksMQ5syWY5X.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4708
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:2436
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5856
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:4576
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:676
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5372
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:1764
                                                  • C:\Users\Admin\Documents\df2fRUGTNp6BD0dvvHBl1gfi.exe
                                                    "C:\Users\Admin\Documents\df2fRUGTNp6BD0dvvHBl1gfi.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4584
                                                    • C:\Users\Admin\Documents\df2fRUGTNp6BD0dvvHBl1gfi.exe
                                                      C:\Users\Admin\Documents\df2fRUGTNp6BD0dvvHBl1gfi.exe
                                                      7⤵
                                                        PID:2008
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im df2fRUGTNp6BD0dvvHBl1gfi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\df2fRUGTNp6BD0dvvHBl1gfi.exe" & del C:\ProgramData\*.dll & exit
                                                          8⤵
                                                            PID:640
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im df2fRUGTNp6BD0dvvHBl1gfi.exe /f
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:4072
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              9⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5572
                                                      • C:\Users\Admin\Documents\G5W5LiDZFhu11SKI6EYgnyIO.exe
                                                        "C:\Users\Admin\Documents\G5W5LiDZFhu11SKI6EYgnyIO.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:508
                                                      • C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe
                                                        "C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe"
                                                        6⤵
                                                          PID:2096
                                                          • C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe
                                                            C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:4248
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im KvSEwzDdgz9e4p0lNyPf8GCF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe" & del C:\ProgramData\*.dll & exit
                                                              8⤵
                                                                PID:5864
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im KvSEwzDdgz9e4p0lNyPf8GCF.exe /f
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:5284
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  9⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5580
                                                          • C:\Users\Admin\Documents\aosPYyFhmFfz8hhy1Dd2f5rH.exe
                                                            "C:\Users\Admin\Documents\aosPYyFhmFfz8hhy1Dd2f5rH.exe"
                                                            6⤵
                                                              PID:1836
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Program Files directory
                                                                PID:5160
                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5168
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:6064
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5812
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:4560
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:3236
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:4908
                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5152
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5688
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:1128
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:4032
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:2668
                                                                            • C:\Users\Admin\Documents\uI2X4Wd4oLBcvO_GgwQ5VQKF.exe
                                                                              "C:\Users\Admin\Documents\uI2X4Wd4oLBcvO_GgwQ5VQKF.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks processor information in registry
                                                                              PID:196
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im uI2X4Wd4oLBcvO_GgwQ5VQKF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uI2X4Wd4oLBcvO_GgwQ5VQKF.exe" & del C:\ProgramData\*.dll & exit
                                                                                7⤵
                                                                                • Loads dropped DLL
                                                                                • Modifies registry class
                                                                                PID:5656
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im uI2X4Wd4oLBcvO_GgwQ5VQKF.exe /f
                                                                                  8⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5220
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:2008
                                                                            • C:\Users\Admin\Documents\fF8oQIrjEcJKL0yEOBK7MDRi.exe
                                                                              "C:\Users\Admin\Documents\fF8oQIrjEcJKL0yEOBK7MDRi.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:2384
                                                                            • C:\Users\Admin\Documents\P_wjLnH5Q118DqPN_HGUgalP.exe
                                                                              "C:\Users\Admin\Documents\P_wjLnH5Q118DqPN_HGUgalP.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3180
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 660
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:1804
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 672
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:4872
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 676
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Program crash
                                                                                PID:3060
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 680
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:1612
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1064
                                                                                7⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                • Program crash
                                                                                PID:5392
                                                                            • C:\Users\Admin\Documents\L8Cn08LF8fx31O1r4ZUNGS1h.exe
                                                                              "C:\Users\Admin\Documents\L8Cn08LF8fx31O1r4ZUNGS1h.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3672
                                                                              • C:\Users\Admin\Documents\L8Cn08LF8fx31O1r4ZUNGS1h.exe
                                                                                "C:\Users\Admin\Documents\L8Cn08LF8fx31O1r4ZUNGS1h.exe" -a
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5500
                                                                            • C:\Users\Admin\Documents\zgZdDhCKqQGdaGohAP5pQDtz.exe
                                                                              "C:\Users\Admin\Documents\zgZdDhCKqQGdaGohAP5pQDtz.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4700
                                                                              • C:\Users\Admin\Documents\zgZdDhCKqQGdaGohAP5pQDtz.exe
                                                                                "C:\Users\Admin\Documents\zgZdDhCKqQGdaGohAP5pQDtz.exe"
                                                                                7⤵
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:4084
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 624
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5544
                                                                            • C:\Users\Admin\Documents\2EH4mZkMpXIMaSn5y0_dgDgy.exe
                                                                              "C:\Users\Admin\Documents\2EH4mZkMpXIMaSn5y0_dgDgy.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:3440
                                                                            • C:\Users\Admin\Documents\Bab3F1cKlbV88ZNJAulo0N1k.exe
                                                                              "C:\Users\Admin\Documents\Bab3F1cKlbV88ZNJAulo0N1k.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2096
                                                                              • C:\Users\Admin\Documents\Bab3F1cKlbV88ZNJAulo0N1k.exe
                                                                                C:\Users\Admin\Documents\Bab3F1cKlbV88ZNJAulo0N1k.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:2324
                                                                            • C:\Users\Admin\Documents\2LOkE_WHBtCLjE127gU7RG0N.exe
                                                                              "C:\Users\Admin\Documents\2LOkE_WHBtCLjE127gU7RG0N.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4668
                                                                              • C:\Users\Admin\Documents\2LOkE_WHBtCLjE127gU7RG0N.exe
                                                                                "C:\Users\Admin\Documents\2LOkE_WHBtCLjE127gU7RG0N.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                PID:4396
                                                                            • C:\Users\Admin\Documents\uOv6xjXqVYMqUjy5qmB29lkl.exe
                                                                              "C:\Users\Admin\Documents\uOv6xjXqVYMqUjy5qmB29lkl.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5912
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                7⤵
                                                                                  PID:5588
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2436
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im chrome.exe
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5808
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                            4⤵
                                                                              PID:4168
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4184
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_6.exe
                                                                                sonia_6.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1084
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2164
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:684
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                    PID:2216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                      PID:776
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3908
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4036
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4812
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:4420
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_4.exe
                                                                            sonia_4.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:860
                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4060
                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2132
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  4⤵
                                                                                    PID:4396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                      PID:3060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:5900
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:648
                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3592
                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2704
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        PID:64
                                                                                        • C:\Windows\winnetdriv.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627049714 0
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3032
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:504
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 804
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2536
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 836
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:908
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 888
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4100
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 980
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:4312
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 888
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:2296
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 840
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:2616
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 1064
                                                                                          4⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:4728
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1516
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2012
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 2012 -s 1000
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:5876
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_3.exe
                                                                                    sonia_3.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    • Modifies system certificate store
                                                                                    PID:804
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:2628
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im sonia_3.exe /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4804
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4404
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3512
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4388
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5986.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5986.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3240
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:5512
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:4428
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:5620
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                          PID:5656
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:3004
                                                                                      • C:\Users\Admin\AppData\Local\Temp\FD78.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\FD78.exe
                                                                                        1⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6096
                                                                                      • C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2164
                                                                                        • C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                          2⤵
                                                                                            PID:2808
                                                                                          • C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\FED0.exe
                                                                                            2⤵
                                                                                            • Checks computer location settings
                                                                                            PID:5200
                                                                                        • C:\Users\Admin\AppData\Local\Temp\29.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\29.exe
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:6052
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2BA.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\2BA.exe
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6092
                                                                                          • C:\Users\Admin\AppData\Local\Temp\2BA.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\2BA.exe
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:1340
                                                                                        • C:\Users\Admin\AppData\Local\Temp\674.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\674.exe
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5312
                                                                                          • C:\Users\Admin\AppData\Local\Temp\674.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\674.exe
                                                                                            2⤵
                                                                                              PID:5364
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7CD.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\7CD.exe
                                                                                            1⤵
                                                                                              PID:5308
                                                                                            • C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5516
                                                                                              • C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                                2⤵
                                                                                                  PID:5500
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\8F7.exe
                                                                                                  2⤵
                                                                                                    PID:4588
                                                                                                • C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5888
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                    2⤵
                                                                                                      PID:5552
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                      2⤵
                                                                                                        PID:4024
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\BD6.exe
                                                                                                        2⤵
                                                                                                          PID:5752
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2200
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4804
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5884
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4600
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5996
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5724
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:3872
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:4048
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5740
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4520
                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    PID:5956
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:3264
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    PID:804
                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                    werfault.exe /h /shared Global\03ba54fd795547bfb3b48240307e258c /t 3160 /p 804
                                                                                                                    1⤵
                                                                                                                      PID:676
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                        PID:3224
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5612
                                                                                                                      • C:\Windows\System32\DataExchangeHost.exe
                                                                                                                        C:\Windows\System32\DataExchangeHost.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4424
                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x3a0
                                                                                                                          1⤵
                                                                                                                            PID:3432

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Command-Line Interface

                                                                                                                          1
                                                                                                                          T1059

                                                                                                                          Persistence

                                                                                                                          Modify Existing Service

                                                                                                                          1
                                                                                                                          T1031

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          4
                                                                                                                          T1112

                                                                                                                          Disabling Security Tools

                                                                                                                          1
                                                                                                                          T1089

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          1
                                                                                                                          T1497

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          5
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          6
                                                                                                                          T1012

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          1
                                                                                                                          T1497

                                                                                                                          System Information Discovery

                                                                                                                          7
                                                                                                                          T1082

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          5
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_1.txt
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_2.txt
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_3.txt
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_4.exe
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_4.txt
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_5.txt
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\sonia_6.txt
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                            MD5

                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                            SHA1

                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                            SHA256

                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                            SHA512

                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                            MD5

                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                            SHA1

                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                            SHA256

                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                            SHA512

                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                            MD5

                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                            SHA1

                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                            SHA256

                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                            SHA512

                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            MD5

                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                            SHA1

                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                            SHA256

                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                            SHA512

                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                            MD5

                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                            SHA1

                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                            SHA256

                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                            SHA512

                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                            MD5

                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                            SHA1

                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                            SHA256

                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                            SHA512

                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                            MD5

                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                            SHA1

                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                            SHA256

                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                            SHA512

                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                            MD5

                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                            SHA1

                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                            SHA256

                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                            SHA512

                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                            MD5

                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                            SHA1

                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                            SHA256

                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                            SHA512

                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                            MD5

                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                            SHA1

                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                            SHA256

                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                            SHA512

                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                          • C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe
                                                                                                                            MD5

                                                                                                                            f859381cc1f43adaaefea79f640d9f3b

                                                                                                                            SHA1

                                                                                                                            d3b16cf09004f93976e9523cdb74f002ee443b68

                                                                                                                            SHA256

                                                                                                                            cb9bdcab060d8b91eafa1dd442464cea40aa7a6547c02a4483f113f49c50ab18

                                                                                                                            SHA512

                                                                                                                            f2f44098ed66ac5eb795eb8ef870b05f3888fdff60f41d834a2adf31559b1bf47ad2937fa22890cbfdd75a43257f0f8fc00eaa2ed6ab2bec3df6a5e96ec299c2

                                                                                                                          • C:\Users\Admin\Documents\2MNGH8R2zLon5v4AJHpz19nm.exe
                                                                                                                            MD5

                                                                                                                            f859381cc1f43adaaefea79f640d9f3b

                                                                                                                            SHA1

                                                                                                                            d3b16cf09004f93976e9523cdb74f002ee443b68

                                                                                                                            SHA256

                                                                                                                            cb9bdcab060d8b91eafa1dd442464cea40aa7a6547c02a4483f113f49c50ab18

                                                                                                                            SHA512

                                                                                                                            f2f44098ed66ac5eb795eb8ef870b05f3888fdff60f41d834a2adf31559b1bf47ad2937fa22890cbfdd75a43257f0f8fc00eaa2ed6ab2bec3df6a5e96ec299c2

                                                                                                                          • C:\Users\Admin\Documents\J99nF_BtO3FNfYrg0bRo0GMz.exe
                                                                                                                            MD5

                                                                                                                            00382cb5b5964c5a95c0cf56cc4ce04b

                                                                                                                            SHA1

                                                                                                                            57055b12e1d1180fd7bfd7fda5b2d1b4801e527e

                                                                                                                            SHA256

                                                                                                                            35f7ad295f00b38a569f136204a7b1a9dbfdc17760c6999c456df20fe96e28e2

                                                                                                                            SHA512

                                                                                                                            50fea530a9bea9c1576c184356026a32d2861c0ef557367cc9138eb7e3baaceacdc7e01031051ca33861cc2c59f899ca912a43757a9fc0ab687384d82c7d8af6

                                                                                                                          • C:\Users\Admin\Documents\J99nF_BtO3FNfYrg0bRo0GMz.exe
                                                                                                                            MD5

                                                                                                                            00382cb5b5964c5a95c0cf56cc4ce04b

                                                                                                                            SHA1

                                                                                                                            57055b12e1d1180fd7bfd7fda5b2d1b4801e527e

                                                                                                                            SHA256

                                                                                                                            35f7ad295f00b38a569f136204a7b1a9dbfdc17760c6999c456df20fe96e28e2

                                                                                                                            SHA512

                                                                                                                            50fea530a9bea9c1576c184356026a32d2861c0ef557367cc9138eb7e3baaceacdc7e01031051ca33861cc2c59f899ca912a43757a9fc0ab687384d82c7d8af6

                                                                                                                          • C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                                                                                                            MD5

                                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                                            SHA1

                                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                            SHA256

                                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                            SHA512

                                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                          • C:\Users\Admin\Documents\JLWGkn0pQekJBux3rzbUrj_f.exe
                                                                                                                            MD5

                                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                                            SHA1

                                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                            SHA256

                                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                            SHA512

                                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                          • C:\Users\Admin\Documents\KvSEwzDdgz9e4p0lNyPf8GCF.exe
                                                                                                                            MD5

                                                                                                                            1200d489e366eee5647b09dc1f024db7

                                                                                                                            SHA1

                                                                                                                            4d0db82bee0608499ce0e9f10d05eb3088fc78c8

                                                                                                                            SHA256

                                                                                                                            ef4e0a82bb51865b4e30b570a50d82fecac5bb66d710fe8311e1275ef74b2134

                                                                                                                            SHA512

                                                                                                                            2651dcf8c9bd11b8d671432eb25fc6a225b5657e6518887208e904497a9b9257b1d4c182d3a0c582ea5be6b5b9c771e9a6e505aed833a86b94c35754d12cdb21

                                                                                                                          • C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe
                                                                                                                            MD5

                                                                                                                            d2792e1448fdf7a225b51b4688b855c9

                                                                                                                            SHA1

                                                                                                                            5e00613e000595c45914848ef69b820208c19eba

                                                                                                                            SHA256

                                                                                                                            02e9bbebcc372e37d18f0dfed9c2dc5e50a23b7305aa3527accedba48bbd8432

                                                                                                                            SHA512

                                                                                                                            6de5d993a70604c26be7b2ea6b069ee17abf5df412a43bdc9812d7403925d383d12be07c35a712f6dfca79e43ecc362c3135cd8eb27a0ec690ca46394dcb9215

                                                                                                                          • C:\Users\Admin\Documents\MaxbJnANnLJUbCH50pWS_pqf.exe
                                                                                                                            MD5

                                                                                                                            d2792e1448fdf7a225b51b4688b855c9

                                                                                                                            SHA1

                                                                                                                            5e00613e000595c45914848ef69b820208c19eba

                                                                                                                            SHA256

                                                                                                                            02e9bbebcc372e37d18f0dfed9c2dc5e50a23b7305aa3527accedba48bbd8432

                                                                                                                            SHA512

                                                                                                                            6de5d993a70604c26be7b2ea6b069ee17abf5df412a43bdc9812d7403925d383d12be07c35a712f6dfca79e43ecc362c3135cd8eb27a0ec690ca46394dcb9215

                                                                                                                          • C:\Users\Admin\Documents\NMMmMNkat0angUjctklNDr85.exe
                                                                                                                            MD5

                                                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                            SHA1

                                                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                            SHA256

                                                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                            SHA512

                                                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                          • C:\Users\Admin\Documents\NMMmMNkat0angUjctklNDr85.exe
                                                                                                                            MD5

                                                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                            SHA1

                                                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                            SHA256

                                                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                            SHA512

                                                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                          • C:\Users\Admin\Documents\PswYafSE6fznZw5QGH8OoSxc.exe
                                                                                                                            MD5

                                                                                                                            6236a3ae4511ab88440de1705143668a

                                                                                                                            SHA1

                                                                                                                            1895f0aadf1b076399f38146402ef7a65c03a09c

                                                                                                                            SHA256

                                                                                                                            1755700dca35f231e22781a85fe5ac3b611c9db2aa79b451224b48ea62945fc6

                                                                                                                            SHA512

                                                                                                                            b7c4c3dd9d8d1e4bf99c5eb5cf49a049e743605fd470b1248dc3da83bad0d3e17124a6845d89ef87f664b70e09eb65348c7c927c89673350adc65d4240695e64

                                                                                                                          • C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe
                                                                                                                            MD5

                                                                                                                            6eb23c994a5cbb42a65031f2b53d8b76

                                                                                                                            SHA1

                                                                                                                            4037ee04fd600985c1a991f1240f1bdf885f9339

                                                                                                                            SHA256

                                                                                                                            4d02daacda5eb64e18e40e3377c8713e7219fc535d55d2821bc6ac0fca013c46

                                                                                                                            SHA512

                                                                                                                            6959ab4315cd3a59e05afaa224bbc4860b33cab4d16e25b03c7ed4087289184833dfb08c402349a6597548b8eb7599ce59b6ea37bea98ce9c524f14da2891f9d

                                                                                                                          • C:\Users\Admin\Documents\rR7ZfMu0nkdtn9yPuyIJdEyi.exe
                                                                                                                            MD5

                                                                                                                            6eb23c994a5cbb42a65031f2b53d8b76

                                                                                                                            SHA1

                                                                                                                            4037ee04fd600985c1a991f1240f1bdf885f9339

                                                                                                                            SHA256

                                                                                                                            4d02daacda5eb64e18e40e3377c8713e7219fc535d55d2821bc6ac0fca013c46

                                                                                                                            SHA512

                                                                                                                            6959ab4315cd3a59e05afaa224bbc4860b33cab4d16e25b03c7ed4087289184833dfb08c402349a6597548b8eb7599ce59b6ea37bea98ce9c524f14da2891f9d

                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8F3FCAE4\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                            SHA1

                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                            SHA256

                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                            SHA512

                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • memory/64-236-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/64-244-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            912KB

                                                                                                                          • memory/188-282-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/188-321-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/188-306-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/196-453-0x0000000000400000-0x00000000008F9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.0MB

                                                                                                                          • memory/196-331-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/196-446-0x0000000002430000-0x00000000024CD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            628KB

                                                                                                                          • memory/504-395-0x00000000009C0000-0x0000000000A6E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB

                                                                                                                          • memory/504-398-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.7MB

                                                                                                                          • memory/504-260-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/508-326-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/508-332-0x000000001AD60000-0x000000001AD83000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/508-348-0x000000001AD90000-0x000000001AD91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/508-329-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/508-313-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/508-323-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/576-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/576-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/576-150-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/684-296-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/804-176-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            628KB

                                                                                                                          • memory/804-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.9MB

                                                                                                                          • memory/804-151-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/860-166-0x000000001B270000-0x000000001B272000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/860-487-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/860-152-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/860-164-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/912-231-0x000001E643CD0000-0x000001E643D41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1012-153-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1016-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1020-201-0x00000208E1380000-0x00000208E13F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1052-229-0x000001D274080000-0x000001D2740F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1060-378-0x0000000000417DD6-mapping.dmp
                                                                                                                          • memory/1060-397-0x0000000004E90000-0x0000000005496000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/1084-159-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1124-413-0x0000000004FA2000-0x0000000004FA3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1124-408-0x0000000000B20000-0x0000000000B4F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            188KB

                                                                                                                          • memory/1124-410-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1124-414-0x0000000000400000-0x00000000008B6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1124-417-0x0000000004FA3000-0x0000000004FA4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1124-425-0x0000000004FA4000-0x0000000004FA6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1124-286-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1184-245-0x000001B755340000-0x000001B7553B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1364-225-0x000001AF91C10000-0x000001AF91C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1412-235-0x00000207142A0000-0x0000020714311000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1516-264-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1684-443-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/1684-431-0x0000000000402E1A-mapping.dmp
                                                                                                                          • memory/1752-358-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/1752-384-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1752-316-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1836-330-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1852-240-0x0000018641740000-0x00000186417B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2008-437-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            644KB

                                                                                                                          • memory/2008-429-0x000000000046B76D-mapping.dmp
                                                                                                                          • memory/2012-312-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2012-320-0x000002B8BFED0000-0x000002B8BFED1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2096-294-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2096-454-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2096-347-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2096-303-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2096-434-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2096-339-0x0000000005340000-0x000000000534E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/2132-214-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2164-168-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2304-169-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2324-471-0x0000000000418836-mapping.dmp
                                                                                                                          • memory/2384-444-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/2384-400-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2384-452-0x0000000005FD0000-0x0000000005FD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2488-227-0x0000020F53140000-0x0000020F531B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2564-223-0x000002167E0A0000-0x000002167E111000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2620-267-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2620-428-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/2628-479-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2704-308-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2704-302-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2704-305-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2704-317-0x00000000055C0000-0x0000000005BC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/2704-327-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2704-280-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/2704-285-0x0000000000417E1A-mapping.dmp
                                                                                                                          • memory/2704-311-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2736-230-0x0000020851A30000-0x0000020851AA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2748-238-0x000002E17D000000-0x000002E17D071000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2856-203-0x0000028DDA600000-0x0000028DDA671000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2880-275-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2880-336-0x0000000001330000-0x000000000133E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/2880-287-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2880-268-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2928-141-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3032-251-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3048-441-0x0000000000AF0000-0x0000000000B06000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/3048-233-0x0000000002400000-0x0000000002415000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/3060-480-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3148-357-0x0000000005820000-0x0000000005E26000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/3148-334-0x0000000000417DEE-mapping.dmp
                                                                                                                          • memory/3148-333-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/3180-401-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3316-402-0x0000000005390000-0x0000000005996000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/3316-368-0x0000000000417E06-mapping.dmp
                                                                                                                          • memory/3440-436-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3440-466-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3440-463-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/3592-247-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3592-263-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3592-221-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3592-239-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3592-252-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3672-433-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3680-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/3680-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/3680-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3680-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3680-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/3680-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            572KB

                                                                                                                          • memory/3680-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3680-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3680-117-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3852-270-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3908-144-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4036-143-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4048-142-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4060-183-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4060-177-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4116-148-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4168-147-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4172-145-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4184-146-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4248-388-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            644KB

                                                                                                                          • memory/4248-371-0x000000000046B76D-mapping.dmp
                                                                                                                          • memory/4380-284-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4380-269-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4380-345-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4380-338-0x0000000002B10000-0x0000000002B1E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/4388-196-0x0000000004870000-0x00000000048CD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            372KB

                                                                                                                          • memory/4388-181-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4388-194-0x0000000002F4E000-0x000000000304F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/4396-319-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4396-483-0x0000000000401480-mapping.dmp
                                                                                                                          • memory/4420-423-0x0000022709980000-0x000002270999B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            108KB

                                                                                                                          • memory/4420-189-0x00007FF69C814060-mapping.dmp
                                                                                                                          • memory/4420-195-0x00000227080D0000-0x0000022708141000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/4420-426-0x000002270A900000-0x000002270AA06000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/4520-370-0x0000000000417DE2-mapping.dmp
                                                                                                                          • memory/4520-399-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/4584-328-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4584-314-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4584-318-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4604-350-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4604-283-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4604-295-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4668-458-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4700-439-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4708-315-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4804-486-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4812-200-0x0000019DAF5B0000-0x0000019DAF621000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/4812-199-0x0000019DAF4F0000-0x0000019DAF53C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB