Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-07-2021 12:17

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

redline

Botnet

sel19

C2

dwarimlari.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 29 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1084
    • C:\Users\Admin\AppData\Roaming\wifhvsa
      C:\Users\Admin\AppData\Roaming\wifhvsa
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4064
    • C:\Users\Admin\AppData\Roaming\bdfhvsa
      C:\Users\Admin\AppData\Roaming\bdfhvsa
      2⤵
      • Suspicious use of SetThreadContext
      PID:5028
      • C:\Users\Admin\AppData\Roaming\bdfhvsa
        C:\Users\Admin\AppData\Roaming\bdfhvsa
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1160
    • C:\Users\Admin\AppData\Roaming\wifhvsa
      C:\Users\Admin\AppData\Roaming\wifhvsa
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5944
    • C:\Users\Admin\AppData\Roaming\bdfhvsa
      C:\Users\Admin\AppData\Roaming\bdfhvsa
      2⤵
      • Suspicious use of SetThreadContext
      PID:5320
      • C:\Users\Admin\AppData\Roaming\bdfhvsa
        C:\Users\Admin\AppData\Roaming\bdfhvsa
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4568
    • C:\Users\Admin\AppData\Roaming\wifhvsa
      C:\Users\Admin\AppData\Roaming\wifhvsa
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3536
    • C:\Users\Admin\AppData\Roaming\bdfhvsa
      C:\Users\Admin\AppData\Roaming\bdfhvsa
      2⤵
      • Suspicious use of SetThreadContext
      PID:3124
      • C:\Users\Admin\AppData\Roaming\bdfhvsa
        C:\Users\Admin\AppData\Roaming\bdfhvsa
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2572
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1140
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
      1⤵
        PID:1008
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1176
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1420
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
            • Modifies registry class
            PID:2800
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2780
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2696
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2536
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2528
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1948
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1412
                    • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3172
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2180
                        • C:\Users\Admin\AppData\Local\Temp\7zS48888264\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS48888264\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4032
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4072
                            • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3856
                              • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:2292
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:8
                            • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:2160
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3276
                            • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:1184
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 904
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:3508
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3444
                            • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_5.exe
                              sonia_5.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2336
                              • C:\Users\Admin\Documents\q7Fp7fvWgsfl2Hrur4HaiC8C.exe
                                "C:\Users\Admin\Documents\q7Fp7fvWgsfl2Hrur4HaiC8C.exe"
                                6⤵
                                  PID:4596
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    7⤵
                                      PID:5692
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        8⤵
                                        • Kills process with taskkill
                                        PID:5896
                                  • C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                    "C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4344
                                    • C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                      C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5036
                                    • C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                      C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4836
                                  • C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                    "C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4788
                                    • C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                      C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      PID:4416
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im XCJ0qEKXCkf3phNi0ve2vCIO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe" & del C:\ProgramData\*.dll & exit
                                        8⤵
                                          PID:4100
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im XCJ0qEKXCkf3phNi0ve2vCIO.exe /f
                                            9⤵
                                            • Kills process with taskkill
                                            PID:4972
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            9⤵
                                            • Delays execution with timeout.exe
                                            PID:5216
                                      • C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                        C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2280
                                      • C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                        C:\Users\Admin\Documents\XCJ0qEKXCkf3phNi0ve2vCIO.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2428
                                    • C:\Users\Admin\Documents\IoW4NE2PstdCI4CDhyf_7Jpi.exe
                                      "C:\Users\Admin\Documents\IoW4NE2PstdCI4CDhyf_7Jpi.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4544
                                    • C:\Users\Admin\Documents\tv8JSt64CBTR9ipyf7ygFsvO.exe
                                      "C:\Users\Admin\Documents\tv8JSt64CBTR9ipyf7ygFsvO.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2324
                                      • C:\Users\Admin\Documents\tv8JSt64CBTR9ipyf7ygFsvO.exe
                                        C:\Users\Admin\Documents\tv8JSt64CBTR9ipyf7ygFsvO.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:4364
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im tv8JSt64CBTR9ipyf7ygFsvO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tv8JSt64CBTR9ipyf7ygFsvO.exe" & del C:\ProgramData\*.dll & exit
                                          8⤵
                                            PID:4340
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im tv8JSt64CBTR9ipyf7ygFsvO.exe /f
                                              9⤵
                                              • Executes dropped EXE
                                              • Kills process with taskkill
                                              PID:1432
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              9⤵
                                              • Delays execution with timeout.exe
                                              PID:5016
                                      • C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe
                                        "C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4912
                                        • C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe
                                          C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4704
                                        • C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe
                                          C:\Users\Admin\Documents\D0OlAEq21l3RZnzKAJfrz7BL.exe
                                          7⤵
                                            PID:4280
                                        • C:\Users\Admin\Documents\mHf0VdUobKCp22KWz4VWmvum.exe
                                          "C:\Users\Admin\Documents\mHf0VdUobKCp22KWz4VWmvum.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5100
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                            7⤵
                                              PID:200
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                8⤵
                                                  PID:5576
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                    9⤵
                                                      PID:4864
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                      Bordatino.exe.com s
                                                      9⤵
                                                        PID:5836
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                          10⤵
                                                          • Drops startup file
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:5688
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            11⤵
                                                            • Gathers network information
                                                            PID:6004
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            11⤵
                                                            • Loads dropped DLL
                                                            • Gathers network information
                                                            PID:6080
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 30
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:6064
                                                • C:\Users\Admin\Documents\NMNgs7YaebJAXrIQLnSXMBtO.exe
                                                  "C:\Users\Admin\Documents\NMNgs7YaebJAXrIQLnSXMBtO.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2552
                                                • C:\Users\Admin\Documents\GSR_cdhd4NFVQ0lgHxylylTz.exe
                                                  "C:\Users\Admin\Documents\GSR_cdhd4NFVQ0lgHxylylTz.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:988
                                                  • C:\Users\Admin\Documents\GSR_cdhd4NFVQ0lgHxylylTz.exe
                                                    C:\Users\Admin\Documents\GSR_cdhd4NFVQ0lgHxylylTz.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4872
                                                • C:\Users\Admin\Documents\hlptdhTohtj3PGgeSn5lbl_s.exe
                                                  "C:\Users\Admin\Documents\hlptdhTohtj3PGgeSn5lbl_s.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4656
                                                  • C:\Users\Admin\Documents\hlptdhTohtj3PGgeSn5lbl_s.exe
                                                    C:\Users\Admin\Documents\hlptdhTohtj3PGgeSn5lbl_s.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4460
                                                • C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe
                                                  "C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe"
                                                  6⤵
                                                    PID:1432
                                                    • C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe
                                                      "C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:5424
                                                  • C:\Users\Admin\Documents\Tk5wrmYNWaG32DMeWw5n86yt.exe
                                                    "C:\Users\Admin\Documents\Tk5wrmYNWaG32DMeWw5n86yt.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1928
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:920
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5876
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5400
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:1864
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5560
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4280
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:4756
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:4800
                                                                  • C:\Users\Admin\Documents\5X0khEpWbRe9ZhcMFPoNdRmU.exe
                                                                    "C:\Users\Admin\Documents\5X0khEpWbRe9ZhcMFPoNdRmU.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2272
                                                                  • C:\Users\Admin\Documents\_5QVXymjP6NdetOwDmJWcX_H.exe
                                                                    "C:\Users\Admin\Documents\_5QVXymjP6NdetOwDmJWcX_H.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3168
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 660
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:5836
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 672
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:6136
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 676
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:5400
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 684
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4900
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 1056
                                                                      7⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:6124
                                                                  • C:\Users\Admin\Documents\Gpf9XkMgFzJnfrzJM7T65Ggy.exe
                                                                    "C:\Users\Admin\Documents\Gpf9XkMgFzJnfrzJM7T65Ggy.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3124
                                                                    • C:\Users\Admin\Documents\Gpf9XkMgFzJnfrzJM7T65Ggy.exe
                                                                      "C:\Users\Admin\Documents\Gpf9XkMgFzJnfrzJM7T65Ggy.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Checks processor information in registry
                                                                      PID:5612
                                                                  • C:\Users\Admin\Documents\tcpOoJW72txclQ4vzA3ZbaVi.exe
                                                                    "C:\Users\Admin\Documents\tcpOoJW72txclQ4vzA3ZbaVi.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2148
                                                                    • C:\Users\Admin\Documents\tcpOoJW72txclQ4vzA3ZbaVi.exe
                                                                      "C:\Users\Admin\Documents\tcpOoJW72txclQ4vzA3ZbaVi.exe" -a
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5392
                                                                  • C:\Users\Admin\Documents\0D34fwOmbqvQq_y1kDhHvNcv.exe
                                                                    "C:\Users\Admin\Documents\0D34fwOmbqvQq_y1kDhHvNcv.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4712
                                                                  • C:\Users\Admin\Documents\ADuLRptdNk309eWPhMoXLbMd.exe
                                                                    "C:\Users\Admin\Documents\ADuLRptdNk309eWPhMoXLbMd.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:708
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im ADuLRptdNk309eWPhMoXLbMd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ADuLRptdNk309eWPhMoXLbMd.exe" & del C:\ProgramData\*.dll & exit
                                                                      7⤵
                                                                        PID:1296
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im ADuLRptdNk309eWPhMoXLbMd.exe /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:5548
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          8⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:4296
                                                                    • C:\Users\Admin\Documents\t3FDF65FJpYIvgNpNbNgPpye.exe
                                                                      "C:\Users\Admin\Documents\t3FDF65FJpYIvgNpNbNgPpye.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:592
                                                                    • C:\Users\Admin\Documents\mw1WSWD5QBCiG04B6kE_rt94.exe
                                                                      "C:\Users\Admin\Documents\mw1WSWD5QBCiG04B6kE_rt94.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:3564
                                                                      • C:\Users\Admin\Documents\mw1WSWD5QBCiG04B6kE_rt94.exe
                                                                        "C:\Users\Admin\Documents\mw1WSWD5QBCiG04B6kE_rt94.exe"
                                                                        7⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5280
                                                                    • C:\Users\Admin\Documents\HwMMb5KJpYyYzsmeTnySOnaj.exe
                                                                      "C:\Users\Admin\Documents\HwMMb5KJpYyYzsmeTnySOnaj.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4800
                                                                    • C:\Users\Admin\Documents\hmPKuukFZX5KlzLsd5Y7xuus.exe
                                                                      "C:\Users\Admin\Documents\hmPKuukFZX5KlzLsd5Y7xuus.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4856
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4080
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_6.exe
                                                                    sonia_6.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4048
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      6⤵
                                                                        PID:3124
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3944
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        6⤵
                                                                          PID:4172
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                            PID:4140
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                        4⤵
                                                                          PID:3944
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2296
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:524
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:2184
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_4.exe
                                                                    sonia_4.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3948
                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                      2⤵
                                                                        PID:592
                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4104
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:5100
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:2312
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              4⤵
                                                                                PID:3584
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                  PID:752
                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4152
                                                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5040
                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:4268
                                                                                • C:\Windows\winnetdriv.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627042503 0
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4624
                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4356
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 812
                                                                                  4⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Program crash
                                                                                  PID:2816
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 840
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:4504
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 900
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:4392
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 960
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:4312
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 956
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:2564
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 996
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:5336
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 924
                                                                                  4⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:5676
                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4780
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 4780 -s 996
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4132
                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4584
                                                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4376
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in Program Files directory
                                                                                PID:916
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4676
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  4⤵
                                                                                    PID:4732
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                      PID:5512
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:5188
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:2816
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                            PID:5344
                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2096
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5412
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:5600
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                                PID:5488
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                4⤵
                                                                                                  PID:3944
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:780
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                                PID:2552
                                                                                            • C:\Users\Admin\Documents\HwMMb5KJpYyYzsmeTnySOnaj.exe
                                                                                              C:\Users\Admin\Documents\HwMMb5KJpYyYzsmeTnySOnaj.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4280
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:5544
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                PID:5560
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              • Executes dropped EXE
                                                                                              PID:4596
                                                                                            • C:\Users\Admin\AppData\Local\Temp\E6D6.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\E6D6.exe
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3584
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:1432
                                                                                              • C:\Users\Admin\AppData\Local\Temp\E6D6.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\E6D6.exe
                                                                                                2⤵
                                                                                                  PID:4664
                                                                                              • C:\Users\Admin\AppData\Local\Temp\E929.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\E929.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:920
                                                                                              • C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5832
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2428
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\ED8F.exe
                                                                                                  2⤵
                                                                                                    PID:3936
                                                                                                • C:\Users\Admin\AppData\Local\Temp\F2FF.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\F2FF.exe
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5528
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F2FF.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\F2FF.exe
                                                                                                    2⤵
                                                                                                      PID:5684
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F5BF.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\F5BF.exe
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4344
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F841.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\F841.exe
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4340
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F841.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\F841.exe
                                                                                                      2⤵
                                                                                                        PID:6128
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6104
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                        2⤵
                                                                                                          PID:6028
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\FD24.exe
                                                                                                          2⤵
                                                                                                            PID:4236
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5812
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4976
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:1372
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5248
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5396
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:6088
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:3948
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4972
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5184

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Command-Line Interface

                                                                                                                          1
                                                                                                                          T1059

                                                                                                                          Persistence

                                                                                                                          Modify Existing Service

                                                                                                                          1
                                                                                                                          T1031

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          3
                                                                                                                          T1112

                                                                                                                          Disabling Security Tools

                                                                                                                          1
                                                                                                                          T1089

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          1
                                                                                                                          T1497

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          5
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          6
                                                                                                                          T1012

                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                          1
                                                                                                                          T1497

                                                                                                                          System Information Discovery

                                                                                                                          7
                                                                                                                          T1082

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          5
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                            MD5

                                                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                                                            SHA1

                                                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                            SHA256

                                                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                            SHA512

                                                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                            MD5

                                                                                                                            de0b735ad686eb4c9f08375225df2c84

                                                                                                                            SHA1

                                                                                                                            62dee5df94994694697e9ff05ff46ba591d3791b

                                                                                                                            SHA256

                                                                                                                            cd7daff16da0f358b6b7c9c58faad2dad80b2bc555a92e9182f1468ad266d024

                                                                                                                            SHA512

                                                                                                                            4cf4cd25ca0a514bafe4336f2b15978f393b8c2049d14751fb3781decb37e012ced5245b55ae620d3c761abf628f2e45b013a68330e7916fb99e40b338d0c8b0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                                                                            MD5

                                                                                                                            7438b57da35c10c478469635b79e33e1

                                                                                                                            SHA1

                                                                                                                            5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                                                                            SHA256

                                                                                                                            b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                                                                            SHA512

                                                                                                                            5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_1.txt
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_2.txt
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_3.txt
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_4.exe
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_4.txt
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_5.txt
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48888264\sonia_6.txt
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                            MD5

                                                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                                                            SHA1

                                                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                            SHA256

                                                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                            SHA512

                                                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                            MD5

                                                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                                                            SHA1

                                                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                            SHA256

                                                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                            SHA512

                                                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                            MD5

                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                            SHA1

                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                            SHA256

                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                            SHA512

                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                            MD5

                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                            SHA1

                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                            SHA256

                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                            SHA512

                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                            MD5

                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                            SHA1

                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                            SHA256

                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                            SHA512

                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                            MD5

                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                            SHA1

                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                            SHA256

                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                            SHA512

                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            MD5

                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                            SHA1

                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                            SHA256

                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                            SHA512

                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            MD5

                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                            SHA1

                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                            SHA256

                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                            SHA512

                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                            MD5

                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                            SHA1

                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                            SHA256

                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                            SHA512

                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                            MD5

                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                            SHA1

                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                            SHA256

                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                            SHA512

                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                            MD5

                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                            SHA1

                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                            SHA256

                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                            SHA512

                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                            MD5

                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                            SHA1

                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                            SHA256

                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                            SHA512

                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                            MD5

                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                            SHA1

                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                            SHA256

                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                            SHA512

                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                            MD5

                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                            SHA1

                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                            SHA256

                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                            SHA512

                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                          • C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe
                                                                                                                            MD5

                                                                                                                            6eb23c994a5cbb42a65031f2b53d8b76

                                                                                                                            SHA1

                                                                                                                            4037ee04fd600985c1a991f1240f1bdf885f9339

                                                                                                                            SHA256

                                                                                                                            4d02daacda5eb64e18e40e3377c8713e7219fc535d55d2821bc6ac0fca013c46

                                                                                                                            SHA512

                                                                                                                            6959ab4315cd3a59e05afaa224bbc4860b33cab4d16e25b03c7ed4087289184833dfb08c402349a6597548b8eb7599ce59b6ea37bea98ce9c524f14da2891f9d

                                                                                                                          • C:\Users\Admin\Documents\1CELIzKgl4agQ3mF_PSzLk8O.exe
                                                                                                                            MD5

                                                                                                                            6eb23c994a5cbb42a65031f2b53d8b76

                                                                                                                            SHA1

                                                                                                                            4037ee04fd600985c1a991f1240f1bdf885f9339

                                                                                                                            SHA256

                                                                                                                            4d02daacda5eb64e18e40e3377c8713e7219fc535d55d2821bc6ac0fca013c46

                                                                                                                            SHA512

                                                                                                                            6959ab4315cd3a59e05afaa224bbc4860b33cab4d16e25b03c7ed4087289184833dfb08c402349a6597548b8eb7599ce59b6ea37bea98ce9c524f14da2891f9d

                                                                                                                          • C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                                                                                                            MD5

                                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                                            SHA1

                                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                            SHA256

                                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                            SHA512

                                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                          • C:\Users\Admin\Documents\G5kYKXLgNyvHkAlOMSsSM98L.exe
                                                                                                                            MD5

                                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                                            SHA1

                                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                            SHA256

                                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                            SHA512

                                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                          • C:\Users\Admin\Documents\hlptdhTohtj3PGgeSn5lbl_s.exe
                                                                                                                            MD5

                                                                                                                            6236a3ae4511ab88440de1705143668a

                                                                                                                            SHA1

                                                                                                                            1895f0aadf1b076399f38146402ef7a65c03a09c

                                                                                                                            SHA256

                                                                                                                            1755700dca35f231e22781a85fe5ac3b611c9db2aa79b451224b48ea62945fc6

                                                                                                                            SHA512

                                                                                                                            b7c4c3dd9d8d1e4bf99c5eb5cf49a049e743605fd470b1248dc3da83bad0d3e17124a6845d89ef87f664b70e09eb65348c7c927c89673350adc65d4240695e64

                                                                                                                          • C:\Users\Admin\Documents\q7Fp7fvWgsfl2Hrur4HaiC8C.exe
                                                                                                                            MD5

                                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                            SHA1

                                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                            SHA256

                                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                            SHA512

                                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                          • C:\Users\Admin\Documents\q7Fp7fvWgsfl2Hrur4HaiC8C.exe
                                                                                                                            MD5

                                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                            SHA1

                                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                            SHA256

                                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                            SHA512

                                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                            MD5

                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                            SHA1

                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                            SHA256

                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                            SHA512

                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS48888264\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                            SHA1

                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                            SHA256

                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                            SHA512

                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • memory/8-142-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/200-382-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/524-201-0x000002BC41CA0000-0x000002BC41D11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/524-200-0x000002BC41BE0000-0x000002BC41C2C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/592-181-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/592-353-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/592-186-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/708-356-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/916-391-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/988-300-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/988-305-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/988-348-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1008-205-0x00000196C6810000-0x00000196C6881000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1084-239-0x0000022C8DEB0000-0x0000022C8DF21000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1140-235-0x0000026E3D570000-0x0000026E3D5E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1176-265-0x00000217A10D0000-0x00000217A1141000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1184-172-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.3MB

                                                                                                                          • memory/1184-152-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1184-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.9MB

                                                                                                                          • memory/1412-263-0x00000211C2270000-0x00000211C22E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1420-247-0x000002BC1B0A0000-0x000002BC1B111000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1432-292-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1432-469-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/1928-402-0x000001A2D7930000-0x000001A2D799F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            444KB

                                                                                                                          • memory/1928-325-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1928-406-0x000001A2D79A0000-0x000001A2D7A70000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            832KB

                                                                                                                          • memory/1948-242-0x00000288EC7D0000-0x00000288EC841000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2096-387-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2148-379-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2160-150-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2160-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2160-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/2180-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2184-432-0x000001D0783E0000-0x000001D0783FB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            108KB

                                                                                                                          • memory/2184-444-0x000001D07AD00000-0x000001D07AE06000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/2184-188-0x00007FF756E24060-mapping.dmp
                                                                                                                          • memory/2184-203-0x000001D078500000-0x000001D078571000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2272-331-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2272-326-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2272-338-0x000000001B620000-0x000000001B622000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2272-352-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2272-329-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2272-341-0x0000000000D20000-0x0000000000D43000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/2292-167-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2296-144-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2312-372-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2324-322-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2324-328-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2324-319-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2336-153-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2528-199-0x0000019512270000-0x00000195122E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2536-232-0x00000204664A0000-0x0000020466511000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2552-471-0x00000000050D3000-0x00000000050D4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2552-198-0x0000000004750000-0x00000000047AD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            372KB

                                                                                                                          • memory/2552-479-0x00000000050D4000-0x00000000050D6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2552-306-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2552-466-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2552-446-0x0000000000910000-0x000000000093F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            188KB

                                                                                                                          • memory/2552-450-0x0000000000400000-0x00000000008B6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2552-462-0x00000000050D2000-0x00000000050D3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2552-178-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2552-196-0x0000000004648000-0x0000000004749000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/2696-202-0x000001617A770000-0x000001617A7E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2780-268-0x000002B7E0530000-0x000002B7E05A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2800-272-0x0000024037E00000-0x0000024037E71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2984-267-0x0000000001310000-0x0000000001325000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/3124-334-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3124-169-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3168-333-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3276-143-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3444-145-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3564-342-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3856-155-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3944-321-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3944-147-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3948-151-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3948-148-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3948-165-0x000000001B800000-0x000000001B802000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4032-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4032-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/4032-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/4032-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            572KB

                                                                                                                          • memory/4032-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4032-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4032-117-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4032-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4032-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/4048-164-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4072-141-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4080-146-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4104-207-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4152-237-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4152-228-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4152-262-0x0000000004CB0000-0x0000000004D26000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/4152-250-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4152-210-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4268-220-0x0000000000740000-0x0000000000824000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            912KB

                                                                                                                          • memory/4268-214-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4280-480-0x0000000005010000-0x0000000005616000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/4344-347-0x0000000005630000-0x000000000563E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/4344-288-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4344-296-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4344-312-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4356-298-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.7MB

                                                                                                                          • memory/4356-224-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4356-293-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4364-421-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            644KB

                                                                                                                          • memory/4364-412-0x000000000046B76D-mapping.dmp
                                                                                                                          • memory/4376-374-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4416-411-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            644KB

                                                                                                                          • memory/4416-396-0x000000000046B76D-mapping.dmp
                                                                                                                          • memory/4460-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/4460-336-0x0000000000417DEE-mapping.dmp
                                                                                                                          • memory/4460-362-0x00000000030A0000-0x00000000030A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4544-386-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4544-359-0x0000000077110000-0x000000007729E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/4544-316-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4584-236-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4596-289-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4624-245-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            912KB

                                                                                                                          • memory/4624-240-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4656-314-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4656-297-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4656-327-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4676-392-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4704-404-0x0000000000417E06-mapping.dmp
                                                                                                                          • memory/4704-441-0x0000000005460000-0x0000000005A66000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/4712-437-0x0000000077110000-0x000000007729E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/4712-357-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4712-458-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4780-257-0x0000029DF6CE0000-0x0000029DF6CE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4780-252-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4788-344-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4788-304-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4788-308-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4788-345-0x0000000004A00000-0x0000000004A0E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/4800-390-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4800-339-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4856-416-0x0000000077110000-0x000000007729E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                          • memory/4856-448-0x0000000003360000-0x0000000003361000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4856-337-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4872-434-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/4872-403-0x0000000000417DD6-mapping.dmp
                                                                                                                          • memory/4912-317-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4912-366-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4912-313-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5036-397-0x0000000000417DE2-mapping.dmp
                                                                                                                          • memory/5036-454-0x0000000004F40000-0x0000000005546000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/5040-287-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5040-278-0x0000000000417E1A-mapping.dmp
                                                                                                                          • memory/5040-276-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/5040-310-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5040-283-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5040-284-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5040-285-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5040-286-0x00000000057D0000-0x0000000005DD6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            6.0MB

                                                                                                                          • memory/5100-311-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5100-271-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5424-478-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB