Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 00:00

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel19

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

redline

C2

woltelorda.xyz:80

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 10 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2804
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                • Modifies registry class
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1264
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:408
                      • C:\Users\Admin\AppData\Roaming\datiebg
                        C:\Users\Admin\AppData\Roaming\datiebg
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5616
                        • C:\Users\Admin\AppData\Roaming\datiebg
                          C:\Users\Admin\AppData\Roaming\datiebg
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5576
                      • C:\Users\Admin\AppData\Roaming\fbtiebg
                        C:\Users\Admin\AppData\Roaming\fbtiebg
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5652
                      • C:\Users\Admin\AppData\Roaming\datiebg
                        C:\Users\Admin\AppData\Roaming\datiebg
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4536
                        • C:\Users\Admin\AppData\Roaming\datiebg
                          C:\Users\Admin\AppData\Roaming\datiebg
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5260
                      • C:\Users\Admin\AppData\Roaming\fbtiebg
                        C:\Users\Admin\AppData\Roaming\fbtiebg
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3240
                      • C:\Users\Admin\AppData\Roaming\datiebg
                        C:\Users\Admin\AppData\Roaming\datiebg
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5280
                        • C:\Users\Admin\AppData\Roaming\datiebg
                          C:\Users\Admin\AppData\Roaming\datiebg
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4476
                      • C:\Users\Admin\AppData\Roaming\fbtiebg
                        C:\Users\Admin\AppData\Roaming\fbtiebg
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6028
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:68
                      • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:652
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3796
                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:496
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:752
                              • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2340
                                • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2208
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2024
                              • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:2216
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1188
                              • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:3864
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 928
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:748
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1556
                              • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3544
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2304
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2952
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4904
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5880
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4780
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5896
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2284
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1604
                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                          7⤵
                                            PID:4600
                                            • C:\Windows\winnetdriv.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627091989 0
                                              8⤵
                                              • Executes dropped EXE
                                              PID:808
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4028
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 768
                                              8⤵
                                              • Executes dropped EXE
                                              • Program crash
                                              PID:4156
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 936
                                              8⤵
                                              • Program crash
                                              PID:5216
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 948
                                              8⤵
                                              • Program crash
                                              PID:5292
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 832
                                              8⤵
                                              • Program crash
                                              PID:5568
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1012
                                              8⤵
                                              • Program crash
                                              PID:5708
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1092
                                              8⤵
                                              • Program crash
                                              PID:5992
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1020
                                              8⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:6112
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:1964
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5772
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:3172
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2064
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:2296
                                        • C:\Users\Admin\Documents\4IMZ1nHO4ud5mFbdMVQFUp71.exe
                                          "C:\Users\Admin\Documents\4IMZ1nHO4ud5mFbdMVQFUp71.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4380
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            7⤵
                                              PID:776
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                8⤵
                                                • Kills process with taskkill
                                                PID:3816
                                          • C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe
                                            "C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4368
                                            • C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe
                                              "C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:4584
                                          • C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                            "C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4508
                                            • C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                              C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              PID:4560
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im pwVGgrPA4QqvB2mi41XpKvep.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe" & del C:\ProgramData\*.dll & exit
                                                8⤵
                                                  PID:6040
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im pwVGgrPA4QqvB2mi41XpKvep.exe /f
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:4888
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    9⤵
                                                    • Delays execution with timeout.exe
                                                    PID:5880
                                              • C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                                C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:1764
                                            • C:\Users\Admin\Documents\2TlHRixouf6v5AE07_MZg2Qs.exe
                                              "C:\Users\Admin\Documents\2TlHRixouf6v5AE07_MZg2Qs.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4476
                                            • C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                              "C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4464
                                              • C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4772
                                              • C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2104
                                            • C:\Users\Admin\Documents\6ueVPp8UjWrqulaKzXlxxq1O.exe
                                              "C:\Users\Admin\Documents\6ueVPp8UjWrqulaKzXlxxq1O.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4436
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5012
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5412
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:4088
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:4676
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:1856
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:4172
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5056
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4896
                                                        • C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe
                                                          "C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4556
                                                          • C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe
                                                            C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5096
                                                        • C:\Users\Admin\Documents\SbDFrt_QAIaRCbhOciS1ES15.exe
                                                          "C:\Users\Admin\Documents\SbDFrt_QAIaRCbhOciS1ES15.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4688
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                            7⤵
                                                              PID:1960
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd
                                                                8⤵
                                                                  PID:4000
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                    9⤵
                                                                      PID:3140
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                      Bordatino.exe.com s
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:5384
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:5560
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                          11⤵
                                                                            PID:5864
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                              12⤵
                                                                              • Drops startup file
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4104
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                13⤵
                                                                                • Loads dropped DLL
                                                                                • Gathers network information
                                                                                PID:2868
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 127.0.0.1 -n 30
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:5528
                                                                • C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                  "C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4636
                                                                  • C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                    C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:4988
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 78n1Kqxl6QCPv6FDuiFOy6tf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe" & del C:\ProgramData\*.dll & exit
                                                                      8⤵
                                                                        PID:6036
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im 78n1Kqxl6QCPv6FDuiFOy6tf.exe /f
                                                                          9⤵
                                                                          • Kills process with taskkill
                                                                          PID:4160
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          9⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:5484
                                                                    • C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                      C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:2156
                                                                  • C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe
                                                                    "C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4612
                                                                    • C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe
                                                                      C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:3144
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 24
                                                                        8⤵
                                                                        • Program crash
                                                                        PID:2084
                                                                  • C:\Users\Admin\Documents\be2q3Ffi6hXcvj05w077CpuW.exe
                                                                    "C:\Users\Admin\Documents\be2q3Ffi6hXcvj05w077CpuW.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4740
                                                                  • C:\Users\Admin\Documents\XMKrRb3sSHWFAcLhjbkByt1V.exe
                                                                    "C:\Users\Admin\Documents\XMKrRb3sSHWFAcLhjbkByt1V.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4832
                                                                  • C:\Users\Admin\Documents\ZR6_HyZ2TiTBf_FVI3eD2ggM.exe
                                                                    "C:\Users\Admin\Documents\ZR6_HyZ2TiTBf_FVI3eD2ggM.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3948
                                                                    • C:\Users\Admin\Documents\ZR6_HyZ2TiTBf_FVI3eD2ggM.exe
                                                                      "C:\Users\Admin\Documents\ZR6_HyZ2TiTBf_FVI3eD2ggM.exe"
                                                                      7⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4144
                                                                  • C:\Users\Admin\Documents\4y0aeGyjv8pNAd_tgKlAFjP2.exe
                                                                    "C:\Users\Admin\Documents\4y0aeGyjv8pNAd_tgKlAFjP2.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:4704
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 4y0aeGyjv8pNAd_tgKlAFjP2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4y0aeGyjv8pNAd_tgKlAFjP2.exe" & del C:\ProgramData\*.dll & exit
                                                                      7⤵
                                                                        PID:5596
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im 4y0aeGyjv8pNAd_tgKlAFjP2.exe /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:5904
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          8⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:6124
                                                                    • C:\Users\Admin\Documents\1LLs4huwYbb0Zng2ANtkIPnH.exe
                                                                      "C:\Users\Admin\Documents\1LLs4huwYbb0Zng2ANtkIPnH.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4948
                                                                    • C:\Users\Admin\Documents\AZHE2GjxNMGyXB3QWZkglk9g.exe
                                                                      "C:\Users\Admin\Documents\AZHE2GjxNMGyXB3QWZkglk9g.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4752
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 660
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4876
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 672
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:744
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 676
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4004
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 680
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:5012
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1064
                                                                        7⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Program crash
                                                                        PID:3200
                                                                    • C:\Users\Admin\Documents\LBKR0MGHyGnW9xrFig9KYTkY.exe
                                                                      "C:\Users\Admin\Documents\LBKR0MGHyGnW9xrFig9KYTkY.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1340
                                                                      • C:\Users\Admin\Documents\LBKR0MGHyGnW9xrFig9KYTkY.exe
                                                                        "C:\Users\Admin\Documents\LBKR0MGHyGnW9xrFig9KYTkY.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:4824
                                                                    • C:\Users\Admin\Documents\Eav3JOTEEQp_dITsHSGByq9H.exe
                                                                      "C:\Users\Admin\Documents\Eav3JOTEEQp_dITsHSGByq9H.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:2388
                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        • Drops file in Windows directory
                                                                        PID:4600
                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:1488
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:5644
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:5940
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:652
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5648
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:5940
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:4572
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:4980
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:4356
                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4428
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5572
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:5548
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:3936
                                                                                          • C:\Users\Admin\Documents\wf6IfQAVqHFAmNMR5Ch7glFI.exe
                                                                                            "C:\Users\Admin\Documents\wf6IfQAVqHFAmNMR5Ch7glFI.exe"
                                                                                            6⤵
                                                                                              PID:4156
                                                                                              • C:\Users\Admin\Documents\wf6IfQAVqHFAmNMR5Ch7glFI.exe
                                                                                                "C:\Users\Admin\Documents\wf6IfQAVqHFAmNMR5Ch7glFI.exe" -a
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4296
                                                                                            • C:\Users\Admin\Documents\sRfupdvFV894q7nR5KprcUkm.exe
                                                                                              "C:\Users\Admin\Documents\sRfupdvFV894q7nR5KprcUkm.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5112
                                                                                              • C:\Users\Admin\Documents\sRfupdvFV894q7nR5KprcUkm.exe
                                                                                                C:\Users\Admin\Documents\sRfupdvFV894q7nR5KprcUkm.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4860
                                                                                            • C:\Users\Admin\Documents\ADhDsx_L6slrOP_zFFsCeATB.exe
                                                                                              "C:\Users\Admin\Documents\ADhDsx_L6slrOP_zFFsCeATB.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4120
                                                                                              • C:\Users\Admin\Documents\ADhDsx_L6slrOP_zFFsCeATB.exe
                                                                                                C:\Users\Admin\Documents\ADhDsx_L6slrOP_zFFsCeATB.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3936
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3592
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_6.exe
                                                                                            sonia_6.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2848
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:188
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5108
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:5404
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:4864
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                              4⤵
                                                                                                PID:3504
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:884
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:3056
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3676
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:740
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5376
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5540
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5664
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5832
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:6052
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5088
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5680
                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:5684
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:5368
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5952
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5320
                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:5792
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5796
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 624
                                                                                                                3⤵
                                                                                                                • Program crash
                                                                                                                PID:4416
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                            1⤵
                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                            PID:4800

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Execution

                                                                                                          Command-Line Interface

                                                                                                          1
                                                                                                          T1059

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          1
                                                                                                          T1089

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          4
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          6
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          7
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          4
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                                            SHA1

                                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                                            SHA256

                                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                            SHA512

                                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                                            SHA1

                                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                                            SHA256

                                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                            SHA512

                                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            20512d46df076823c8388c960fa23b7c

                                                                                                            SHA1

                                                                                                            686b6494bd1f22f3c73e94116422d4c72240c40f

                                                                                                            SHA256

                                                                                                            ad65d13f21a66543f3a41b59a46fc18119b9896e93371bad6b9d6837d4881e69

                                                                                                            SHA512

                                                                                                            2f5d5d45461537b481f453e87b2e10f0fd9a85307c6929b579ccfb0afffcfcd5954bfb0e3210784b4541b4e0082a32933fc18a653bd776899487d64e9c44fda4

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            20512d46df076823c8388c960fa23b7c

                                                                                                            SHA1

                                                                                                            686b6494bd1f22f3c73e94116422d4c72240c40f

                                                                                                            SHA256

                                                                                                            ad65d13f21a66543f3a41b59a46fc18119b9896e93371bad6b9d6837d4881e69

                                                                                                            SHA512

                                                                                                            2f5d5d45461537b481f453e87b2e10f0fd9a85307c6929b579ccfb0afffcfcd5954bfb0e3210784b4541b4e0082a32933fc18a653bd776899487d64e9c44fda4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_1.txt
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_2.txt
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_3.txt
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_4.exe
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_4.txt
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_5.txt
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\sonia_6.txt
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            MD5

                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                            SHA1

                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                            SHA256

                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                            SHA512

                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            MD5

                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                            SHA1

                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                            SHA256

                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                            SHA512

                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                            MD5

                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                            SHA1

                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                            SHA256

                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                            SHA512

                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                            SHA1

                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                            SHA256

                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                            SHA512

                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\Documents\2TlHRixouf6v5AE07_MZg2Qs.exe
                                                                                                            MD5

                                                                                                            9bda7bc1c2197b7ce9a455cdaeb1ca98

                                                                                                            SHA1

                                                                                                            0f97cc9141d9c273176c20e1331d699db5ea8d38

                                                                                                            SHA256

                                                                                                            c4dc9c9569623520b48ed7bb3f55acdc788aa30492febfb87603a4d91ffb703e

                                                                                                            SHA512

                                                                                                            1bce2902ae7edab327820fe58095db73a938437ce249b9eb0720caca4ea1696431808cb10d09617a051d60a57b8be04a9d87706108ac0efecec12554c5018934

                                                                                                          • C:\Users\Admin\Documents\2TlHRixouf6v5AE07_MZg2Qs.exe
                                                                                                            MD5

                                                                                                            9bda7bc1c2197b7ce9a455cdaeb1ca98

                                                                                                            SHA1

                                                                                                            0f97cc9141d9c273176c20e1331d699db5ea8d38

                                                                                                            SHA256

                                                                                                            c4dc9c9569623520b48ed7bb3f55acdc788aa30492febfb87603a4d91ffb703e

                                                                                                            SHA512

                                                                                                            1bce2902ae7edab327820fe58095db73a938437ce249b9eb0720caca4ea1696431808cb10d09617a051d60a57b8be04a9d87706108ac0efecec12554c5018934

                                                                                                          • C:\Users\Admin\Documents\4IMZ1nHO4ud5mFbdMVQFUp71.exe
                                                                                                            MD5

                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                            SHA1

                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                            SHA256

                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                            SHA512

                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                          • C:\Users\Admin\Documents\4IMZ1nHO4ud5mFbdMVQFUp71.exe
                                                                                                            MD5

                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                            SHA1

                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                            SHA256

                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                            SHA512

                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                          • C:\Users\Admin\Documents\6ueVPp8UjWrqulaKzXlxxq1O.exe
                                                                                                            MD5

                                                                                                            38bce36f28d65863d45c7aff3e4f6df7

                                                                                                            SHA1

                                                                                                            d132febde405e8553f2f886addd6796feb64532a

                                                                                                            SHA256

                                                                                                            dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                            SHA512

                                                                                                            453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                          • C:\Users\Admin\Documents\6ueVPp8UjWrqulaKzXlxxq1O.exe
                                                                                                            MD5

                                                                                                            38bce36f28d65863d45c7aff3e4f6df7

                                                                                                            SHA1

                                                                                                            d132febde405e8553f2f886addd6796feb64532a

                                                                                                            SHA256

                                                                                                            dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                            SHA512

                                                                                                            453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                          • C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe
                                                                                                            MD5

                                                                                                            5baca02df5c6ffa4b4eed37f666b1ea6

                                                                                                            SHA1

                                                                                                            15106746e28a363d007522e1791114ac6514d8ba

                                                                                                            SHA256

                                                                                                            0ca786c34ecf0a3169ed1230a3a7568d8b93419453bdf2bf22cded3967c8e929

                                                                                                            SHA512

                                                                                                            4aae1fdbb31d58410134c74951876b54174b6d572e6d385bb6845290c27ac8807b21b77b30939cc00835e5d3748da93e8114f189a783f7b9585d3add9f99f41f

                                                                                                          • C:\Users\Admin\Documents\70eWV72jeXGSNmPBqtTiwOAu.exe
                                                                                                            MD5

                                                                                                            5baca02df5c6ffa4b4eed37f666b1ea6

                                                                                                            SHA1

                                                                                                            15106746e28a363d007522e1791114ac6514d8ba

                                                                                                            SHA256

                                                                                                            0ca786c34ecf0a3169ed1230a3a7568d8b93419453bdf2bf22cded3967c8e929

                                                                                                            SHA512

                                                                                                            4aae1fdbb31d58410134c74951876b54174b6d572e6d385bb6845290c27ac8807b21b77b30939cc00835e5d3748da93e8114f189a783f7b9585d3add9f99f41f

                                                                                                          • C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                                                            MD5

                                                                                                            852a5d55e5ec96b98052d0ad05646f61

                                                                                                            SHA1

                                                                                                            1625667df73d6c14ab6c20129368c1b74dabac61

                                                                                                            SHA256

                                                                                                            b6d5c0c8ccb29d196557672260448f0421b1beca82d3fd4890f201348ff33795

                                                                                                            SHA512

                                                                                                            edcc69a765c5e5b5f454b92a0a6befe090c8122f39e17002b9046b9b4fb6e871cd27c713e691ba9aa4862ef97ca3f783ef375d77f6f77f19f70eab191ba7d8ae

                                                                                                          • C:\Users\Admin\Documents\78n1Kqxl6QCPv6FDuiFOy6tf.exe
                                                                                                            MD5

                                                                                                            852a5d55e5ec96b98052d0ad05646f61

                                                                                                            SHA1

                                                                                                            1625667df73d6c14ab6c20129368c1b74dabac61

                                                                                                            SHA256

                                                                                                            b6d5c0c8ccb29d196557672260448f0421b1beca82d3fd4890f201348ff33795

                                                                                                            SHA512

                                                                                                            edcc69a765c5e5b5f454b92a0a6befe090c8122f39e17002b9046b9b4fb6e871cd27c713e691ba9aa4862ef97ca3f783ef375d77f6f77f19f70eab191ba7d8ae

                                                                                                          • C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                                                                            MD5

                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                            SHA1

                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                            SHA256

                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                            SHA512

                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                          • C:\Users\Admin\Documents\NGHuXDY9bl5ZYPpWGyQSxkEG.exe
                                                                                                            MD5

                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                            SHA1

                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                            SHA256

                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                            SHA512

                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                          • C:\Users\Admin\Documents\SbDFrt_QAIaRCbhOciS1ES15.exe
                                                                                                            MD5

                                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                                            SHA1

                                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                            SHA256

                                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                            SHA512

                                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                          • C:\Users\Admin\Documents\SbDFrt_QAIaRCbhOciS1ES15.exe
                                                                                                            MD5

                                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                                            SHA1

                                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                            SHA256

                                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                            SHA512

                                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                          • C:\Users\Admin\Documents\XMKrRb3sSHWFAcLhjbkByt1V.exe
                                                                                                            MD5

                                                                                                            c6b962b80fbabd7839fa01abd010dba9

                                                                                                            SHA1

                                                                                                            14bc022ba68b8fe9947cfb45c32473f738ea1546

                                                                                                            SHA256

                                                                                                            cab81fbf16ca9e47efd63a5ade336d73dcfa12d2efd4a12ec2692a8aa0df9314

                                                                                                            SHA512

                                                                                                            eb6af84898bc4d366e859a7fe79714f57b8b3c57485c3a571dac63bf25bfe56cb70719cd25007e7c40bb729c0e685b65890ee986df859ef4521aa4af8c2e2447

                                                                                                          • C:\Users\Admin\Documents\be2q3Ffi6hXcvj05w077CpuW.exe
                                                                                                            MD5

                                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                            SHA1

                                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                            SHA256

                                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                            SHA512

                                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                          • C:\Users\Admin\Documents\be2q3Ffi6hXcvj05w077CpuW.exe
                                                                                                            MD5

                                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                            SHA1

                                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                            SHA256

                                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                            SHA512

                                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                          • C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe
                                                                                                            MD5

                                                                                                            cb97d7578c07fbadf1d6655faf4230cb

                                                                                                            SHA1

                                                                                                            54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                            SHA256

                                                                                                            35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                            SHA512

                                                                                                            10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                          • C:\Users\Admin\Documents\cmtBOwH40goNYve20KDc2vKQ.exe
                                                                                                            MD5

                                                                                                            cb97d7578c07fbadf1d6655faf4230cb

                                                                                                            SHA1

                                                                                                            54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                            SHA256

                                                                                                            35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                            SHA512

                                                                                                            10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                          • C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe
                                                                                                            MD5

                                                                                                            6236a3ae4511ab88440de1705143668a

                                                                                                            SHA1

                                                                                                            1895f0aadf1b076399f38146402ef7a65c03a09c

                                                                                                            SHA256

                                                                                                            1755700dca35f231e22781a85fe5ac3b611c9db2aa79b451224b48ea62945fc6

                                                                                                            SHA512

                                                                                                            b7c4c3dd9d8d1e4bf99c5eb5cf49a049e743605fd470b1248dc3da83bad0d3e17124a6845d89ef87f664b70e09eb65348c7c927c89673350adc65d4240695e64

                                                                                                          • C:\Users\Admin\Documents\mr5KtevukQLzi3UYMMf4K8T8.exe
                                                                                                            MD5

                                                                                                            6236a3ae4511ab88440de1705143668a

                                                                                                            SHA1

                                                                                                            1895f0aadf1b076399f38146402ef7a65c03a09c

                                                                                                            SHA256

                                                                                                            1755700dca35f231e22781a85fe5ac3b611c9db2aa79b451224b48ea62945fc6

                                                                                                            SHA512

                                                                                                            b7c4c3dd9d8d1e4bf99c5eb5cf49a049e743605fd470b1248dc3da83bad0d3e17124a6845d89ef87f664b70e09eb65348c7c927c89673350adc65d4240695e64

                                                                                                          • C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                                                                                            MD5

                                                                                                            98c91fa83f9235f812578e2bb5b3a786

                                                                                                            SHA1

                                                                                                            58418036a8bbf4fde7f96f6ba7557f73a32f2f8a

                                                                                                            SHA256

                                                                                                            7e29d69a13ac7c8ac362cf0450a0036dbff413bb550459ff7e61c9ab50a5be14

                                                                                                            SHA512

                                                                                                            d1f94c7b39149985f4b7bb23a91812440532ac386d3bf28785b34a59c0459dfb626f0d6ff91ae3b594083bf499de2c0c60b61cd2cd81e2a0cbc71872a476076a

                                                                                                          • C:\Users\Admin\Documents\pwVGgrPA4QqvB2mi41XpKvep.exe
                                                                                                            MD5

                                                                                                            98c91fa83f9235f812578e2bb5b3a786

                                                                                                            SHA1

                                                                                                            58418036a8bbf4fde7f96f6ba7557f73a32f2f8a

                                                                                                            SHA256

                                                                                                            7e29d69a13ac7c8ac362cf0450a0036dbff413bb550459ff7e61c9ab50a5be14

                                                                                                            SHA512

                                                                                                            d1f94c7b39149985f4b7bb23a91812440532ac386d3bf28785b34a59c0459dfb626f0d6ff91ae3b594083bf499de2c0c60b61cd2cd81e2a0cbc71872a476076a

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4DE0B0B4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • memory/68-207-0x0000017005380000-0x00000170053F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/188-166-0x0000000000000000-mapping.dmp
                                                                                                          • memory/408-225-0x0000018F43360000-0x0000018F433D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/496-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/496-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                            Filesize

                                                                                                            572KB

                                                                                                          • memory/496-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/496-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/496-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/496-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            152KB

                                                                                                          • memory/496-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/496-117-0x0000000000000000-mapping.dmp
                                                                                                          • memory/496-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/740-196-0x0000000004A63000-0x0000000004B64000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/740-198-0x00000000048B0000-0x000000000490D000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/740-173-0x0000000000000000-mapping.dmp
                                                                                                          • memory/752-140-0x0000000000000000-mapping.dmp
                                                                                                          • memory/776-468-0x0000000000000000-mapping.dmp
                                                                                                          • memory/808-449-0x0000000000000000-mapping.dmp
                                                                                                          • memory/884-200-0x000001936EB10000-0x000001936EB81000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/884-199-0x000001936EA50000-0x000001936EA9C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/1076-206-0x0000022814D90000-0x0000022814E01000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1188-144-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1196-228-0x000001FE35360000-0x000001FE353D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1264-229-0x0000026461080000-0x00000264610F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1340-439-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1340-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1396-226-0x000001D711C00000-0x000001D711C71000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1556-147-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1604-409-0x0000000000417E1A-mapping.dmp
                                                                                                          • memory/1604-432-0x0000000004C10000-0x0000000005216000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/1872-227-0x0000028A62380000-0x0000028A623F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1960-349-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1964-464-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2024-141-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2064-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-167-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2216-157-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2216-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2216-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/2284-397-0x0000000002EC0000-0x0000000002EC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2284-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2296-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2304-182-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2304-212-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2340-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2388-324-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2536-201-0x0000028630940000-0x00000286309B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2588-208-0x0000020B57E10000-0x0000020B57E81000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2712-202-0x0000021272F00000-0x0000021272F71000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2724-240-0x0000000000D50000-0x0000000000D65000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/2724-327-0x0000000002F20000-0x0000000002F36000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/2788-230-0x0000017B65840000-0x0000017B658B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2804-231-0x000001BA8A640000-0x000001BA8A6B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2848-155-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2952-317-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3056-332-0x0000026772700000-0x0000026772806000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3056-330-0x000002676FDD0000-0x000002676FDEB000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/3056-204-0x000002676FF00000-0x000002676FF71000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/3056-184-0x00007FF6ADAD4060-mapping.dmp
                                                                                                          • memory/3144-311-0x0000000000418832-mapping.dmp
                                                                                                          • memory/3144-309-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/3172-471-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3504-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3544-165-0x000000001AD00000-0x000000001AD02000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3544-156-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3544-163-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3592-149-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3796-114-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3864-177-0x0000000000A70000-0x0000000000B0D000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/3864-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3864-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/3936-421-0x0000000000418836-mapping.dmp
                                                                                                          • memory/3936-447-0x00000000051A0000-0x00000000057A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/3948-322-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4000-407-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4028-458-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4120-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4120-399-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4156-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4368-323-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/4368-236-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4380-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4436-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4436-459-0x0000027E222F0000-0x0000027E2235F000-memory.dmp
                                                                                                            Filesize

                                                                                                            444KB

                                                                                                          • memory/4464-244-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4464-334-0x0000000000AA0000-0x0000000000AAE000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/4464-268-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4464-256-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4476-352-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4476-342-0x00000000009C0000-0x00000000009EF000-memory.dmp
                                                                                                            Filesize

                                                                                                            188KB

                                                                                                          • memory/4476-339-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4476-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4476-344-0x0000000004DE2000-0x0000000004DE3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4476-343-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4476-359-0x0000000004DE4000-0x0000000004DE6000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4476-345-0x00000000052F0000-0x0000000005309000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4476-347-0x0000000004DE3000-0x0000000004DE4000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4476-341-0x00000000026C0000-0x00000000026DB000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/4508-261-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4508-354-0x00000000032F0000-0x00000000032F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4508-248-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4508-333-0x0000000001990000-0x000000000199E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/4556-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4556-285-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4556-289-0x0000000003080000-0x0000000003081000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4556-280-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4556-293-0x0000000003030000-0x00000000030A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            472KB

                                                                                                          • memory/4560-367-0x000000000046B76D-mapping.dmp
                                                                                                          • memory/4560-364-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/4560-372-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/4584-320-0x0000000000402E1A-mapping.dmp
                                                                                                          • memory/4584-319-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/4600-427-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4612-284-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4612-295-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4612-257-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4636-335-0x0000000000B80000-0x0000000000B8E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/4636-276-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4636-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4636-271-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4688-263-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4704-446-0x0000000000400000-0x00000000008F9000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.0MB

                                                                                                          • memory/4704-321-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4704-436-0x0000000000B90000-0x0000000000C2D000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/4740-291-0x0000000000920000-0x0000000000943000-memory.dmp
                                                                                                            Filesize

                                                                                                            140KB

                                                                                                          • memory/4740-278-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4740-267-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4740-287-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4740-296-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4740-292-0x000000001B250000-0x000000001B252000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4752-326-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4752-425-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4752-441-0x0000000000400000-0x00000000008B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4772-368-0x0000000000417DE2-mapping.dmp
                                                                                                          • memory/4772-395-0x0000000005470000-0x0000000005A76000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4772-365-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4824-429-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                            Filesize

                                                                                                            312KB

                                                                                                          • memory/4824-420-0x0000000000401480-mapping.dmp
                                                                                                          • memory/4832-300-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-305-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-303-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-306-0x0000000005E70000-0x0000000005E71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-299-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                          • memory/4832-275-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4832-302-0x0000000006490000-0x0000000006491000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-307-0x0000000006010000-0x0000000006011000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4832-304-0x0000000005E10000-0x0000000005E11000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4860-443-0x00000000051A0000-0x00000000057A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4860-413-0x0000000000418836-mapping.dmp
                                                                                                          • memory/4904-463-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4948-404-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4948-388-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                          • memory/4948-329-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4988-369-0x000000000046B76D-mapping.dmp
                                                                                                          • memory/4988-376-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/4988-366-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/5012-474-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5096-310-0x0000000000417DEE-mapping.dmp
                                                                                                          • memory/5096-308-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/5096-336-0x0000000005020000-0x0000000005626000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/5108-297-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5112-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5112-391-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB