Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 18:25

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdOcMcAt2OQZqFzJadYhow9MqoFd992adkvAnhUo2b
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

lisekmix

C2

37.46.128.40:2787

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 24 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1412
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1420
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1176
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
          1⤵
            PID:1140
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2800
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Modifies registry class
                PID:2780
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2696
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2528
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1948
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1084
                      • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                        C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5184
                        • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                          C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                          3⤵
                            PID:2228
                        • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                          C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:2052
                          • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                            C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                            3⤵
                              PID:5280
                          • C:\Users\Admin\AppData\Roaming\btejdri
                            C:\Users\Admin\AppData\Roaming\btejdri
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4092
                          • C:\Users\Admin\AppData\Roaming\tjejdri
                            C:\Users\Admin\AppData\Roaming\tjejdri
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4088
                            • C:\Users\Admin\AppData\Roaming\tjejdri
                              C:\Users\Admin\AppData\Roaming\tjejdri
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:3852
                          • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                            C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4300
                            • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                              C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                              3⤵
                                PID:5748
                            • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                              C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4824
                              • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                                C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                                3⤵
                                  PID:5764
                              • C:\Users\Admin\AppData\Roaming\btejdri
                                C:\Users\Admin\AppData\Roaming\btejdri
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5240
                              • C:\Users\Admin\AppData\Roaming\tjejdri
                                C:\Users\Admin\AppData\Roaming\tjejdri
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5328
                                • C:\Users\Admin\AppData\Roaming\tjejdri
                                  C:\Users\Admin\AppData\Roaming\tjejdri
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4376
                              • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                                C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5720
                                • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                                  C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                                  3⤵
                                    PID:5324
                                • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                                  C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:4920
                                  • C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe
                                    C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc\5FC0.exe --Task
                                    3⤵
                                      PID:5632
                                  • C:\Users\Admin\AppData\Roaming\btejdri
                                    C:\Users\Admin\AppData\Roaming\btejdri
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:5596
                                  • C:\Users\Admin\AppData\Roaming\tjejdri
                                    C:\Users\Admin\AppData\Roaming\tjejdri
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:1756
                                    • C:\Users\Admin\AppData\Roaming\tjejdri
                                      C:\Users\Admin\AppData\Roaming\tjejdri
                                      3⤵
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3744
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:1008
                                  • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3788
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2364
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSC3914804\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:2888
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3152
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2148
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.exe" -a
                                              6⤵
                                                PID:3544
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3996
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_2.exe
                                              sonia_2.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1908
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2220
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_3.exe
                                              sonia_3.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:1864
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1648
                                                6⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:6008
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1112
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_4.exe
                                              sonia_4.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1656
                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4304
                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4640
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4284
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:4388
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5648
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:2824
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4744
                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2500
                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:4836
                                                        • C:\Windows\winnetdriv.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627151426 0
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:3544
                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5024
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 808
                                                          8⤵
                                                          • Program crash
                                                          PID:5372
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 832
                                                          8⤵
                                                          • Program crash
                                                          PID:5696
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 896
                                                          8⤵
                                                          • Program crash
                                                          PID:6024
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 968
                                                          8⤵
                                                          • Program crash
                                                          PID:4168
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 948
                                                          8⤵
                                                          • Program crash
                                                          PID:5388
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 996
                                                          8⤵
                                                          • Program crash
                                                          PID:4160
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 1056
                                                          8⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:5496
                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4268
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4880
                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4964
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 4964 -s 1000
                                                          8⤵
                                                          • Program crash
                                                          PID:2812
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1108
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_6.exe
                                                    sonia_6.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:196
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4100
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4796
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      6⤵
                                                        PID:5436
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                          PID:4760
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                      4⤵
                                                        PID:784
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:508
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_5.exe
                                                          sonia_5.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:3872
                                                          • C:\Users\Admin\Documents\CBopvxO9fEYgBWYhzcnFHTzj.exe
                                                            "C:\Users\Admin\Documents\CBopvxO9fEYgBWYhzcnFHTzj.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4416
                                                            • C:\Users\Admin\Documents\CBopvxO9fEYgBWYhzcnFHTzj.exe
                                                              C:\Users\Admin\Documents\CBopvxO9fEYgBWYhzcnFHTzj.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4776
                                                          • C:\Users\Admin\Documents\r5tILlnsabT_e_ojIPi3gSiW.exe
                                                            "C:\Users\Admin\Documents\r5tILlnsabT_e_ojIPi3gSiW.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4500
                                                          • C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe
                                                            "C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4764
                                                            • C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe
                                                              C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4376
                                                          • C:\Users\Admin\Documents\ykTHelTyFQq9G5YPejLksbmB.exe
                                                            "C:\Users\Admin\Documents\ykTHelTyFQq9G5YPejLksbmB.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2144
                                                          • C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe
                                                            "C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4348
                                                            • C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe
                                                              C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:1124
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im oZZoJBR38FAfYGc5Ob0I0CzE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe" & del C:\ProgramData\*.dll & exit
                                                                8⤵
                                                                  PID:6020
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im oZZoJBR38FAfYGc5Ob0I0CzE.exe /f
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:5748
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    9⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:4148
                                                            • C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                              "C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4612
                                                              • C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3584
                                                              • C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                7⤵
                                                                  PID:4832
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im nAr088FBzf1xSiKIA6u4ZeEK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe" & del C:\ProgramData\*.dll & exit
                                                                    8⤵
                                                                      PID:5696
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im nAr088FBzf1xSiKIA6u4ZeEK.exe /f
                                                                        9⤵
                                                                        • Kills process with taskkill
                                                                        PID:5624
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4172
                                                                • C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                  "C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4524
                                                                  • C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                    C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4896
                                                                  • C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                    C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4152
                                                                • C:\Users\Admin\Documents\hL70E2qVsSUqUN07ox1rKHnK.exe
                                                                  "C:\Users\Admin\Documents\hL70E2qVsSUqUN07ox1rKHnK.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4788
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1604
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:3176
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4132
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5960
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5396
                                                                      • C:\Users\Admin\Documents\tQRRuKmC1A_89f0bfmU8Qw_u.exe
                                                                        "C:\Users\Admin\Documents\tQRRuKmC1A_89f0bfmU8Qw_u.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4636
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                          7⤵
                                                                            PID:872
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd
                                                                              8⤵
                                                                                PID:5344
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                                  9⤵
                                                                                    PID:4324
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                    Bordatino.exe.com s
                                                                                    9⤵
                                                                                      PID:2796
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                        10⤵
                                                                                        • Drops startup file
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5632
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                          11⤵
                                                                                          • Loads dropped DLL
                                                                                          • Gathers network information
                                                                                          PID:5596
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 30
                                                                                      9⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      • Runs ping.exe
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4160
                                                                              • C:\Users\Admin\Documents\y6MbE7kZz9TIji5ssk86sFtW.exe
                                                                                "C:\Users\Admin\Documents\y6MbE7kZz9TIji5ssk86sFtW.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:2552
                                                                              • C:\Users\Admin\Documents\gJawuBArDBy7sPSI29j0IdAd.exe
                                                                                "C:\Users\Admin\Documents\gJawuBArDBy7sPSI29j0IdAd.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3172
                                                                                • C:\Users\Admin\Documents\gJawuBArDBy7sPSI29j0IdAd.exe
                                                                                  "C:\Users\Admin\Documents\gJawuBArDBy7sPSI29j0IdAd.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5428
                                                                              • C:\Users\Admin\Documents\qiLYamxy_Lq4q8aE86U5eG_6.exe
                                                                                "C:\Users\Admin\Documents\qiLYamxy_Lq4q8aE86U5eG_6.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4360
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  7⤵
                                                                                    PID:4172
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5764
                                                                                • C:\Users\Admin\Documents\LEIfw37oWKqZi4F_bgVhNdEy.exe
                                                                                  "C:\Users\Admin\Documents\LEIfw37oWKqZi4F_bgVhNdEy.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:4672
                                                                                • C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe
                                                                                  "C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2160
                                                                                  • C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe
                                                                                    C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe
                                                                                    7⤵
                                                                                      PID:64
                                                                                    • C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe
                                                                                      C:\Users\Admin\Documents\OYNaLFKBPUuShPLn2j7wiCs_.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5280
                                                                                  • C:\Users\Admin\Documents\iJKVplof8uCIrcgPl25AuTKJ.exe
                                                                                    "C:\Users\Admin\Documents\iJKVplof8uCIrcgPl25AuTKJ.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3700
                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4364
                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4868
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5304
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:5340
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:4140
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:1292
                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2204
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:5908
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5940
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:4332
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                    PID:4136
                                                                                              • C:\Users\Admin\Documents\dr7VMts_2J4sARnw_LbSexbn.exe
                                                                                                "C:\Users\Admin\Documents\dr7VMts_2J4sARnw_LbSexbn.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4252
                                                                                                • C:\Users\Admin\Documents\dr7VMts_2J4sARnw_LbSexbn.exe
                                                                                                  "C:\Users\Admin\Documents\dr7VMts_2J4sARnw_LbSexbn.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks processor information in registry
                                                                                                  PID:5712
                                                                                              • C:\Users\Admin\Documents\tXglwwHuy_8JfbyH40ZsIgzu.exe
                                                                                                "C:\Users\Admin\Documents\tXglwwHuy_8JfbyH40ZsIgzu.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3452
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im tXglwwHuy_8JfbyH40ZsIgzu.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tXglwwHuy_8JfbyH40ZsIgzu.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  7⤵
                                                                                                    PID:5144
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:64
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im tXglwwHuy_8JfbyH40ZsIgzu.exe /f
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5912
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      8⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:6032
                                                                                                • C:\Users\Admin\Documents\DASEMvlSqDTI_ZZH2uNlmOA0.exe
                                                                                                  "C:\Users\Admin\Documents\DASEMvlSqDTI_ZZH2uNlmOA0.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4596
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "DASEMvlSqDTI_ZZH2uNlmOA0.exe" /f & erase "C:\Users\Admin\Documents\DASEMvlSqDTI_ZZH2uNlmOA0.exe" & exit
                                                                                                    7⤵
                                                                                                      PID:5876
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "DASEMvlSqDTI_ZZH2uNlmOA0.exe" /f
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:6004
                                                                                                  • C:\Users\Admin\Documents\v2ZdyUZR9z_158u6CcKOmDh_.exe
                                                                                                    "C:\Users\Admin\Documents\v2ZdyUZR9z_158u6CcKOmDh_.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4196
                                                                                                    • C:\Users\Admin\Documents\v2ZdyUZR9z_158u6CcKOmDh_.exe
                                                                                                      "C:\Users\Admin\Documents\v2ZdyUZR9z_158u6CcKOmDh_.exe"
                                                                                                      7⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:5980
                                                                                                  • C:\Users\Admin\Documents\SgIT7_Nm1aJ9njezXljS5lMa.exe
                                                                                                    "C:\Users\Admin\Documents\SgIT7_Nm1aJ9njezXljS5lMa.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:664
                                                                                                    • C:\Users\Admin\Documents\SgIT7_Nm1aJ9njezXljS5lMa.exe
                                                                                                      "C:\Users\Admin\Documents\SgIT7_Nm1aJ9njezXljS5lMa.exe" -a
                                                                                                      7⤵
                                                                                                        PID:5304
                                                                                                    • C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                      "C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4980
                                                                                                      • C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5356
                                                                                                      • C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5612
                                                                                                      • C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        C:\Users\Admin\Documents\n4djtcy4im8xqewHOFM1LV_h.exe
                                                                                                        7⤵
                                                                                                          PID:5940
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5940 -s 24
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:4576
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 540
                                                                                                    4⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4016
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2976
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4288
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:4132
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                  PID:4160
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:5448
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:5468
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4560
                                                                                                • C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                  2⤵
                                                                                                  • Adds Run key to start application
                                                                                                  PID:5732
                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                    icacls "C:\Users\Admin\AppData\Local\cb4d7271-77f4-4e88-95bc-c4dcc398a9fc" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                    3⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:5352
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5FC0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                    3⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:2228
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5FC0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5FC0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                      4⤵
                                                                                                      • Modifies extensions of user files
                                                                                                      PID:4196
                                                                                              • C:\Users\Admin\AppData\Local\Temp\73B6.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\73B6.exe
                                                                                                1⤵
                                                                                                  PID:6012
                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  PID:4832
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  PID:4464
                                                                                                • C:\Users\Admin\AppData\Local\Temp\C746.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\C746.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4388
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C746.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\C746.exe
                                                                                                    2⤵
                                                                                                      PID:4436
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC67.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\CC67.exe
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6020
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D30F.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\D30F.exe
                                                                                                    1⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:5276
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC38.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\DC38.exe
                                                                                                    1⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:5412
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E561.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\E561.exe
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4528
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E727.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\E727.exe
                                                                                                    1⤵
                                                                                                      PID:6024
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4768
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5132
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5776
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5088
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:2788
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:352
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5684
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:1656
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4488

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Command-Line Interface

                                                                                                                      1
                                                                                                                      T1059

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      File Permissions Modification

                                                                                                                      1
                                                                                                                      T1222

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      5
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      6
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      7
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      5
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_2.txt
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_3.txt
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_4.exe
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_4.txt
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_5.txt
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3914804\sonia_6.txt
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                        MD5

                                                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                                                        SHA1

                                                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                        SHA256

                                                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                        SHA512

                                                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                        MD5

                                                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                                                        SHA1

                                                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                        SHA256

                                                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                        SHA512

                                                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        MD5

                                                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                                                        SHA1

                                                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                        SHA256

                                                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                        SHA512

                                                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        MD5

                                                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                                                        SHA1

                                                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                        SHA256

                                                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                        SHA512

                                                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                        MD5

                                                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                        SHA1

                                                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                        SHA256

                                                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                        SHA512

                                                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                        MD5

                                                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                        SHA1

                                                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                        SHA256

                                                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                        SHA512

                                                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                        MD5

                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                        SHA1

                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                        SHA256

                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                        SHA512

                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                        MD5

                                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                        SHA1

                                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                        SHA256

                                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                        SHA512

                                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                        MD5

                                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                        SHA1

                                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                        SHA256

                                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                        SHA512

                                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                        MD5

                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                        SHA1

                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                        SHA256

                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                        SHA512

                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                        MD5

                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                        SHA1

                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                        SHA256

                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                        SHA512

                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                        MD5

                                                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                                                        SHA1

                                                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                        SHA256

                                                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                        SHA512

                                                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                        MD5

                                                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                                                        SHA1

                                                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                        SHA256

                                                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                        SHA512

                                                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                        MD5

                                                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                                                        SHA1

                                                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                        SHA256

                                                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                        SHA512

                                                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                        MD5

                                                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                                                        SHA1

                                                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                        SHA256

                                                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                        SHA512

                                                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                      • C:\Users\Admin\Documents\CBopvxO9fEYgBWYhzcnFHTzj.exe
                                                                                                                        MD5

                                                                                                                        a94a95a943f0a068dfaaff0896c713d9

                                                                                                                        SHA1

                                                                                                                        a4e559b72b36e69f2ac7eb714b59d1823bdae483

                                                                                                                        SHA256

                                                                                                                        d9886bd374d41e121835cb726da295b753c5c6307949da904b1cf3b69bc1fcb9

                                                                                                                        SHA512

                                                                                                                        d372443201758481fdaf84d6d4c1213e404b92dcdc078f351e587c5ce4e3996483a114dca03ac2b1392655ba585842c526c8cb4e6db0adecf50b34710a0c8bfc

                                                                                                                      • C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                                                                        MD5

                                                                                                                        3242f74bc2e2936de899a749ecff59cf

                                                                                                                        SHA1

                                                                                                                        9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                        SHA256

                                                                                                                        55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                        SHA512

                                                                                                                        fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                      • C:\Users\Admin\Documents\gAsqmqqAUqNFfEgrOCH7iWKK.exe
                                                                                                                        MD5

                                                                                                                        3242f74bc2e2936de899a749ecff59cf

                                                                                                                        SHA1

                                                                                                                        9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                        SHA256

                                                                                                                        55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                        SHA512

                                                                                                                        fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                      • C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe
                                                                                                                        MD5

                                                                                                                        cb97d7578c07fbadf1d6655faf4230cb

                                                                                                                        SHA1

                                                                                                                        54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                                        SHA256

                                                                                                                        35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                                        SHA512

                                                                                                                        10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                                      • C:\Users\Admin\Documents\kEk9Je8joUdM37LUwsPR3_55.exe
                                                                                                                        MD5

                                                                                                                        cb97d7578c07fbadf1d6655faf4230cb

                                                                                                                        SHA1

                                                                                                                        54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                                        SHA256

                                                                                                                        35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                                        SHA512

                                                                                                                        10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                                      • C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                                                                        MD5

                                                                                                                        1b469733887abea555e27aa21f7b1fad

                                                                                                                        SHA1

                                                                                                                        cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                        SHA256

                                                                                                                        4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                        SHA512

                                                                                                                        c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                      • C:\Users\Admin\Documents\nAr088FBzf1xSiKIA6u4ZeEK.exe
                                                                                                                        MD5

                                                                                                                        1b469733887abea555e27aa21f7b1fad

                                                                                                                        SHA1

                                                                                                                        cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                        SHA256

                                                                                                                        4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                        SHA512

                                                                                                                        c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                      • C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe
                                                                                                                        MD5

                                                                                                                        da1dce9bf9fc0777b731f7f919315c3d

                                                                                                                        SHA1

                                                                                                                        660c0b804a0c522f1bc6ac53f12e28cece51d08c

                                                                                                                        SHA256

                                                                                                                        ca77fa6ea006bb61812c11571551a058721ae6e829bf38afd8ba1c17d1d65e36

                                                                                                                        SHA512

                                                                                                                        bb32addd22075d86e2acf6aaa71ea45ac369dc2991a01313fdf6595b1a5b2c38852912b034767fb117adf24a379f87b112df638c90b5d29e02bdf58eb5e5a246

                                                                                                                      • C:\Users\Admin\Documents\oZZoJBR38FAfYGc5Ob0I0CzE.exe
                                                                                                                        MD5

                                                                                                                        da1dce9bf9fc0777b731f7f919315c3d

                                                                                                                        SHA1

                                                                                                                        660c0b804a0c522f1bc6ac53f12e28cece51d08c

                                                                                                                        SHA256

                                                                                                                        ca77fa6ea006bb61812c11571551a058721ae6e829bf38afd8ba1c17d1d65e36

                                                                                                                        SHA512

                                                                                                                        bb32addd22075d86e2acf6aaa71ea45ac369dc2991a01313fdf6595b1a5b2c38852912b034767fb117adf24a379f87b112df638c90b5d29e02bdf58eb5e5a246

                                                                                                                      • C:\Users\Admin\Documents\r5tILlnsabT_e_ojIPi3gSiW.exe
                                                                                                                        MD5

                                                                                                                        b2fbbc23d8a4ff10dfebfb2037c5d530

                                                                                                                        SHA1

                                                                                                                        6594253ba32b42f9d3af241abe0ebf906ef9cd68

                                                                                                                        SHA256

                                                                                                                        3843b1474c45fdab01bbca281796e5a9ced3206bfbda80ca8d184741612ec9c3

                                                                                                                        SHA512

                                                                                                                        bd1fc62e28762d16e0c2f764d7d4963b8c7511ec7a1b7cfe041b6fb7352dc5b5c32ac8f5c4b4ed5592148f2222b9233afe8a24022c7e5fb8f746e6dc89986288

                                                                                                                      • C:\Users\Admin\Documents\tQRRuKmC1A_89f0bfmU8Qw_u.exe
                                                                                                                        MD5

                                                                                                                        b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                        SHA1

                                                                                                                        80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                        SHA256

                                                                                                                        82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                        SHA512

                                                                                                                        0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                      • C:\Users\Admin\Documents\tQRRuKmC1A_89f0bfmU8Qw_u.exe
                                                                                                                        MD5

                                                                                                                        b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                        SHA1

                                                                                                                        80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                        SHA256

                                                                                                                        82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                        SHA512

                                                                                                                        0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                      • C:\Users\Admin\Documents\ykTHelTyFQq9G5YPejLksbmB.exe
                                                                                                                        MD5

                                                                                                                        835507f1129d8589235ea7aee9c0ee52

                                                                                                                        SHA1

                                                                                                                        7194ccc701367f99014c1c9b638edcabe29822e6

                                                                                                                        SHA256

                                                                                                                        311aee74d6810d5ae6957934a52fffa7b9689b8bacca0407bbdf309f77c84e6d

                                                                                                                        SHA512

                                                                                                                        9cf5e1d8975a07ccea7f836b8bffee39afe5c8bbffe4e911e6a208ad69b5717f42f688151dc64ed62069b8a2c2c8e6af1b6cdb89e90fc25925c7424d01db9611

                                                                                                                      • C:\Windows\winnetdriv.exe
                                                                                                                        MD5

                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                        SHA1

                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                        SHA256

                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                        SHA512

                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                      • C:\Windows\winnetdriv.exe
                                                                                                                        MD5

                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                        SHA1

                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                        SHA256

                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                        SHA512

                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC3914804\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • memory/196-163-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/508-149-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/664-374-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/784-152-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/872-342-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1008-216-0x00000196C6810000-0x00000196C6881000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1084-208-0x0000022C8DEB0000-0x0000022C8DF21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1108-150-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1112-148-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1124-377-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        644KB

                                                                                                                      • memory/1124-371-0x000000000046B76D-mapping.dmp
                                                                                                                      • memory/1140-202-0x0000026E3D570000-0x0000026E3D5E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1176-256-0x00000217A10D0000-0x00000217A1141000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1412-260-0x00000211C2270000-0x00000211C22E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1420-217-0x000002BC1B0A0000-0x000002BC1B111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1656-161-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1656-167-0x0000000000F20000-0x0000000000F22000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1656-156-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1864-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.9MB

                                                                                                                      • memory/1864-171-0x0000000000BA0000-0x0000000000C3D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/1864-155-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1908-159-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1908-179-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/1908-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1948-224-0x00000288EC7D0000-0x00000288EC841000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2144-270-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2144-452-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2144-447-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        188KB

                                                                                                                      • memory/2144-449-0x0000000000400000-0x00000000008BE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/2148-151-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2160-333-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2160-395-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2204-442-0x00000297B4D90000-0x00000297B4E60000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        832KB

                                                                                                                      • memory/2204-385-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2220-147-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2364-114-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2500-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/2500-380-0x0000000005460000-0x0000000005A66000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/2500-348-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2500-352-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2500-330-0x0000000000417E1A-mapping.dmp
                                                                                                                      • memory/2528-453-0x0000019512940000-0x00000195129B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2528-220-0x0000019512270000-0x00000195122E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2536-222-0x00000204664A0000-0x0000020466511000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2552-335-0x000000001BB10000-0x000000001BB12000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2552-325-0x00000000012F0000-0x00000000012F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2552-305-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2552-315-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2552-356-0x0000000001300000-0x0000000001323000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/2696-445-0x000001617ABA0000-0x000001617AC11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2696-210-0x000001617A770000-0x000001617A7E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2780-264-0x000002B7E0530000-0x000002B7E05A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2800-258-0x0000024037E00000-0x0000024037E71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2888-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2888-117-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2888-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2888-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2888-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2888-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2888-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2888-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2888-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2976-440-0x0000021B74310000-0x0000021B7435C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/2976-205-0x0000021B742C0000-0x0000021B7430C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/2976-207-0x0000021B74380000-0x0000021B743F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2984-298-0x00000000010E0000-0x00000000010F5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/3152-145-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3172-428-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/3172-316-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3452-339-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3544-252-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        912KB

                                                                                                                      • memory/3544-246-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3544-166-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3700-332-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3872-154-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3996-146-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4100-169-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4160-203-0x0000000004FC0000-0x000000000501D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/4160-201-0x0000000004E58000-0x0000000004F59000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4160-172-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4196-341-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4252-337-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4252-443-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4268-248-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4284-295-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4288-411-0x000001E043A50000-0x000001E043A6B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/4288-212-0x000001E042170000-0x000001E0421E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/4288-410-0x000001E044A00000-0x000001E044B06000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4288-183-0x00007FF756E24060-mapping.dmp
                                                                                                                      • memory/4304-193-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4304-184-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4348-326-0x00000000048A0000-0x00000000048AE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/4348-284-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4348-324-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4348-268-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4360-311-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4364-381-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4376-336-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4376-344-0x0000000000418832-mapping.dmp
                                                                                                                      • memory/4376-392-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4416-301-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4416-265-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4416-329-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4416-323-0x0000000004F00000-0x0000000004F76000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        472KB

                                                                                                                      • memory/4500-455-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4500-271-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4524-266-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4524-308-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4524-280-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4524-309-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/4596-338-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4612-283-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4612-267-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4612-303-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4612-307-0x0000000002C80000-0x0000000002C8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/4636-293-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4640-209-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4672-331-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4672-409-0x0000000077110000-0x000000007729E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/4672-420-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4744-218-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4744-247-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4744-240-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4744-261-0x0000000002C40000-0x0000000002C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4744-262-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4764-269-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4764-302-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4764-320-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4776-346-0x0000000000418836-mapping.dmp
                                                                                                                      • memory/4776-394-0x0000000004BF0000-0x00000000051F6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4776-340-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4788-294-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4788-396-0x000001D501CF0000-0x000001D501D5F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        444KB

                                                                                                                      • memory/4788-397-0x000001D501D60000-0x000001D501E30000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        832KB

                                                                                                                      • memory/4796-401-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4832-350-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        644KB

                                                                                                                      • memory/4832-362-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        644KB

                                                                                                                      • memory/4832-355-0x000000000046B76D-mapping.dmp
                                                                                                                      • memory/4836-225-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4836-230-0x0000000000FA0000-0x0000000001084000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        912KB

                                                                                                                      • memory/4868-378-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4880-345-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4896-393-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4896-354-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4896-359-0x0000000000417DE2-mapping.dmp
                                                                                                                      • memory/4964-272-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4964-291-0x0000023D29E40000-0x0000023D29E41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4980-414-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4980-382-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5024-238-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5024-424-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.7MB

                                                                                                                      • memory/5024-419-0x00000000009C0000-0x0000000000A6E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        696KB

                                                                                                                      • memory/5280-457-0x0000000005150000-0x0000000005756000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/5304-421-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5344-425-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5428-429-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/5468-437-0x0000000002CF0000-0x0000000002D4D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/5468-435-0x00000000045C3000-0x00000000046C4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5468-427-0x0000000000000000-mapping.dmp