Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 13:20

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1016
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2868
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2800
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2780
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2528
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2472
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1936
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1460
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                  • Modifies registry class
                  PID:1380
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1144
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1028
                      • C:\Users\Admin\AppData\Roaming\srujrew
                        C:\Users\Admin\AppData\Roaming\srujrew
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1516
                        • C:\Users\Admin\AppData\Roaming\srujrew
                          C:\Users\Admin\AppData\Roaming\srujrew
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5872
                      • C:\Users\Admin\AppData\Roaming\tsujrew
                        C:\Users\Admin\AppData\Roaming\tsujrew
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5948
                      • C:\Users\Admin\AppData\Roaming\srujrew
                        C:\Users\Admin\AppData\Roaming\srujrew
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1812
                        • C:\Users\Admin\AppData\Roaming\srujrew
                          C:\Users\Admin\AppData\Roaming\srujrew
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4688
                      • C:\Users\Admin\AppData\Roaming\tsujrew
                        C:\Users\Admin\AppData\Roaming\tsujrew
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5004
                      • C:\Users\Admin\AppData\Roaming\srujrew
                        C:\Users\Admin\AppData\Roaming\srujrew
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5628
                        • C:\Users\Admin\AppData\Roaming\srujrew
                          C:\Users\Admin\AppData\Roaming\srujrew
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5736
                      • C:\Users\Admin\AppData\Roaming\tsujrew
                        C:\Users\Admin\AppData\Roaming\tsujrew
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1924
                    • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2280
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2764
                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2912
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3104
                            • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:688
                              • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:1344
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:508
                            • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:1896
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 908
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Program crash
                                PID:5176
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3356
                            • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2544
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4128
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4468
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2440
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:5252
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5280
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4432
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4576
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4608
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4788
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 804
                                          8⤵
                                          • Program crash
                                          PID:4880
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 852
                                          8⤵
                                          • Program crash
                                          PID:5196
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 788
                                          8⤵
                                          • Program crash
                                          PID:5768
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 916
                                          8⤵
                                          • Program crash
                                          PID:748
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 980
                                          8⤵
                                          • Program crash
                                          PID:1420
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 996
                                          8⤵
                                          • Executes dropped EXE
                                          • Program crash
                                          PID:5740
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 1064
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:3372
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3520
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 3520 -s 1004
                                          8⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4996
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4976
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4660
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                          PID:4700
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1604
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:4056
                                      • C:\Users\Admin\Documents\rLTxlEo36H6KBdRK_ZI7UNkE.exe
                                        "C:\Users\Admin\Documents\rLTxlEo36H6KBdRK_ZI7UNkE.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4964
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5940
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:496
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:4396
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5536
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:348
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:4796
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5980
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:6060
                                                  • C:\Users\Admin\Documents\MpxS6irHhod3VKApYd_bQF8Z.exe
                                                    "C:\Users\Admin\Documents\MpxS6irHhod3VKApYd_bQF8Z.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4648
                                                  • C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe
                                                    "C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4108
                                                    • C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe
                                                      C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5720
                                                  • C:\Users\Admin\Documents\f7rMwxhBRhdq4h9gvAvLzC0H.exe
                                                    "C:\Users\Admin\Documents\f7rMwxhBRhdq4h9gvAvLzC0H.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4172
                                                    • C:\Users\Admin\Documents\f7rMwxhBRhdq4h9gvAvLzC0H.exe
                                                      C:\Users\Admin\Documents\f7rMwxhBRhdq4h9gvAvLzC0H.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:424
                                                  • C:\Users\Admin\Documents\ybtFTLC15ieXCjzR0LEvBlIB.exe
                                                    "C:\Users\Admin\Documents\ybtFTLC15ieXCjzR0LEvBlIB.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4528
                                                    • C:\Users\Admin\Documents\ybtFTLC15ieXCjzR0LEvBlIB.exe
                                                      C:\Users\Admin\Documents\ybtFTLC15ieXCjzR0LEvBlIB.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:5832
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im ybtFTLC15ieXCjzR0LEvBlIB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ybtFTLC15ieXCjzR0LEvBlIB.exe" & del C:\ProgramData\*.dll & exit
                                                        8⤵
                                                          PID:4932
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im ybtFTLC15ieXCjzR0LEvBlIB.exe /f
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:4668
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5212
                                                    • C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                      "C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe"
                                                      6⤵
                                                        PID:4812
                                                        • C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                          C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:5788
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im LJsx7ZSUr68g2NA9MhWXWvC2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe" & del C:\ProgramData\*.dll & exit
                                                            8⤵
                                                              PID:4684
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im LJsx7ZSUr68g2NA9MhWXWvC2.exe /f
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Kills process with taskkill
                                                                PID:4396
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:2312
                                                          • C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                            C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5780
                                                          • C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                            C:\Users\Admin\Documents\LJsx7ZSUr68g2NA9MhWXWvC2.exe
                                                            7⤵
                                                              PID:5740
                                                          • C:\Users\Admin\Documents\BBWvjX8LJEMIm4jfzotG0iNN.exe
                                                            "C:\Users\Admin\Documents\BBWvjX8LJEMIm4jfzotG0iNN.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4156
                                                          • C:\Users\Admin\Documents\691eegGJWGQpjdB3ovQ9bq_0.exe
                                                            "C:\Users\Admin\Documents\691eegGJWGQpjdB3ovQ9bq_0.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2316
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:4700
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd
                                                                8⤵
                                                                  PID:5924
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                    9⤵
                                                                      PID:5768
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                      Bordatino.exe.com s
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:5252
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Drops startup file
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:5992
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                          11⤵
                                                                          • Gathers network information
                                                                          PID:4516
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                          11⤵
                                                                          • Loads dropped DLL
                                                                          • Gathers network information
                                                                          PID:2016
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 30
                                                                      9⤵
                                                                      • Runs ping.exe
                                                                      PID:5936
                                                              • C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe
                                                                "C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4952
                                                                • C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe
                                                                  "C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:2132
                                                              • C:\Users\Admin\Documents\cI6FkTwa9pAkr02czqilMXwm.exe
                                                                "C:\Users\Admin\Documents\cI6FkTwa9pAkr02czqilMXwm.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4420
                                                              • C:\Users\Admin\Documents\kgzS66l9IlLtB7dDGNYLfBM5.exe
                                                                "C:\Users\Admin\Documents\kgzS66l9IlLtB7dDGNYLfBM5.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4672
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  7⤵
                                                                    PID:4712
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:5748
                                                                • C:\Users\Admin\Documents\3E04A8qaUdzOfE4WtlbqJ7mE.exe
                                                                  "C:\Users\Admin\Documents\3E04A8qaUdzOfE4WtlbqJ7mE.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:2788
                                                                • C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                  "C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4876
                                                                  • C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5092
                                                                  • C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:776
                                                                  • C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    C:\Users\Admin\Documents\dKx81QxLVvQ_lu8rIoQdPgq1.exe
                                                                    7⤵
                                                                      PID:4492
                                                                  • C:\Users\Admin\Documents\MVzODyD2c2PVrzHyOm59W4TZ.exe
                                                                    "C:\Users\Admin\Documents\MVzODyD2c2PVrzHyOm59W4TZ.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5416
                                                                    • C:\Users\Admin\Documents\MVzODyD2c2PVrzHyOm59W4TZ.exe
                                                                      "C:\Users\Admin\Documents\MVzODyD2c2PVrzHyOm59W4TZ.exe"
                                                                      7⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:5860
                                                                  • C:\Users\Admin\Documents\_XbwPQIvF38DiyDawEwnFMQr.exe
                                                                    "C:\Users\Admin\Documents\_XbwPQIvF38DiyDawEwnFMQr.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:5404
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im _XbwPQIvF38DiyDawEwnFMQr.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\_XbwPQIvF38DiyDawEwnFMQr.exe" & del C:\ProgramData\*.dll & exit
                                                                      7⤵
                                                                        PID:5800
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4812
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im _XbwPQIvF38DiyDawEwnFMQr.exe /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:1892
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          8⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:5616
                                                                    • C:\Users\Admin\Documents\_QbZ9J2nZIg2T0MYlaxfTwRI.exe
                                                                      "C:\Users\Admin\Documents\_QbZ9J2nZIg2T0MYlaxfTwRI.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:5340
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "_QbZ9J2nZIg2T0MYlaxfTwRI.exe" /f & erase "C:\Users\Admin\Documents\_QbZ9J2nZIg2T0MYlaxfTwRI.exe" & exit
                                                                        7⤵
                                                                          PID:1764
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "_QbZ9J2nZIg2T0MYlaxfTwRI.exe" /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5732
                                                                      • C:\Users\Admin\Documents\jR7MzqK9F4fkQcRIDrRfaF7D.exe
                                                                        "C:\Users\Admin\Documents\jR7MzqK9F4fkQcRIDrRfaF7D.exe"
                                                                        6⤵
                                                                          PID:5284
                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5804
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5136
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:5212
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:4708
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:5432
                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5844
                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5908
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:5728
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:2016
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:5284
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:1708
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:2124
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:4436
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:5660
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:4148
                                                                                            • C:\Users\Admin\Documents\36fbzQwLByDfFpIEjhsMAYIz.exe
                                                                                              "C:\Users\Admin\Documents\36fbzQwLByDfFpIEjhsMAYIz.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5240
                                                                                              • C:\Users\Admin\Documents\36fbzQwLByDfFpIEjhsMAYIz.exe
                                                                                                "C:\Users\Admin\Documents\36fbzQwLByDfFpIEjhsMAYIz.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks processor information in registry
                                                                                                PID:5612
                                                                                            • C:\Users\Admin\Documents\VaC9J1ueRYV6kjFMfl9R82xt.exe
                                                                                              "C:\Users\Admin\Documents\VaC9J1ueRYV6kjFMfl9R82xt.exe"
                                                                                              6⤵
                                                                                                PID:5176
                                                                                                • C:\Users\Admin\Documents\VaC9J1ueRYV6kjFMfl9R82xt.exe
                                                                                                  C:\Users\Admin\Documents\VaC9J1ueRYV6kjFMfl9R82xt.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4852
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 24
                                                                                                    8⤵
                                                                                                    • Program crash
                                                                                                    PID:5452
                                                                                              • C:\Users\Admin\Documents\_k3y0jgHTI6_myHug0_u8URv.exe
                                                                                                "C:\Users\Admin\Documents\_k3y0jgHTI6_myHug0_u8URv.exe"
                                                                                                6⤵
                                                                                                  PID:5132
                                                                                                  • C:\Users\Admin\Documents\_k3y0jgHTI6_myHug0_u8URv.exe
                                                                                                    "C:\Users\Admin\Documents\_k3y0jgHTI6_myHug0_u8URv.exe" -a
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:756
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                              4⤵
                                                                                                PID:4012
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2720
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_6.exe
                                                                                                  sonia_6.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:652
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1060
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:432
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:4160
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:5344
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 544
                                                                                                    4⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2424
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1356
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3120
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4316
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_2.exe
                                                                                              sonia_2.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:3876
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:4172
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4204
                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627134991 0
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5060
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:5572
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                PID:5588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\AF3C.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\AF3C.exe
                                                                                              1⤵
                                                                                                PID:4272
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                PID:4152
                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5132
                                                                                              • C:\Users\Admin\AppData\Local\Temp\B86.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\B86.exe
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4936
                                                                                              • C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:3872
                                                                                                • C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                  2⤵
                                                                                                    PID:6004
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\D8B.exe
                                                                                                    2⤵
                                                                                                      PID:5484
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1164.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1164.exe
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:5740
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 1164.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1164.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      2⤵
                                                                                                        PID:5724
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im 1164.exe /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5896
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4948
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1453.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1453.exe
                                                                                                      1⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4912
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1667.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1667.exe
                                                                                                      1⤵
                                                                                                        PID:5680
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1D5E.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\1D5E.exe
                                                                                                        1⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:5272
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5516
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5360
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5356
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4908
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5284
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4372
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:1168
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:1972
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:1160

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Execution

                                                                                                                        Command-Line Interface

                                                                                                                        1
                                                                                                                        T1059

                                                                                                                        Persistence

                                                                                                                        Modify Existing Service

                                                                                                                        1
                                                                                                                        T1031

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Defense Evasion

                                                                                                                        Modify Registry

                                                                                                                        3
                                                                                                                        T1112

                                                                                                                        Disabling Security Tools

                                                                                                                        1
                                                                                                                        T1089

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        5
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        6
                                                                                                                        T1012

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        System Information Discovery

                                                                                                                        7
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Remote System Discovery

                                                                                                                        1
                                                                                                                        T1018

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        5
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\setup_install.exe
                                                                                                                          MD5

                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                          SHA1

                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                          SHA256

                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                          SHA512

                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\setup_install.exe
                                                                                                                          MD5

                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                          SHA1

                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                          SHA256

                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                          SHA512

                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.exe
                                                                                                                          MD5

                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                          SHA1

                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                          SHA256

                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                          SHA512

                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.exe
                                                                                                                          MD5

                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                          SHA1

                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                          SHA256

                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                          SHA512

                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_1.txt
                                                                                                                          MD5

                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                          SHA1

                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                          SHA256

                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                          SHA512

                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_2.exe
                                                                                                                          MD5

                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                          SHA1

                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                          SHA256

                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                          SHA512

                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_2.txt
                                                                                                                          MD5

                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                          SHA1

                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                          SHA256

                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                          SHA512

                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_3.exe
                                                                                                                          MD5

                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                          SHA1

                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                          SHA256

                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                          SHA512

                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_3.txt
                                                                                                                          MD5

                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                          SHA1

                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                          SHA256

                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                          SHA512

                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_4.exe
                                                                                                                          MD5

                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                          SHA1

                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                          SHA256

                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                          SHA512

                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_4.txt
                                                                                                                          MD5

                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                          SHA1

                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                          SHA256

                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                          SHA512

                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_5.exe
                                                                                                                          MD5

                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                          SHA1

                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                          SHA256

                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                          SHA512

                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_5.txt
                                                                                                                          MD5

                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                          SHA1

                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                          SHA256

                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                          SHA512

                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_6.exe
                                                                                                                          MD5

                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                          SHA1

                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                          SHA256

                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                          SHA512

                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCCA63504\sonia_6.txt
                                                                                                                          MD5

                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                          SHA1

                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                          SHA256

                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                          SHA512

                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                          MD5

                                                                                                                          ba5a8020b3022821fd9510a50be8d004

                                                                                                                          SHA1

                                                                                                                          1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                          SHA256

                                                                                                                          7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                          SHA512

                                                                                                                          a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                          MD5

                                                                                                                          ba5a8020b3022821fd9510a50be8d004

                                                                                                                          SHA1

                                                                                                                          1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                          SHA256

                                                                                                                          7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                          SHA512

                                                                                                                          a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                          MD5

                                                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                                                          SHA1

                                                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                          SHA256

                                                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                          SHA512

                                                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                          MD5

                                                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                                                          SHA1

                                                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                          SHA256

                                                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                          SHA512

                                                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                          MD5

                                                                                                                          8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                          SHA1

                                                                                                                          9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                          SHA256

                                                                                                                          2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                          SHA512

                                                                                                                          e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                          MD5

                                                                                                                          8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                          SHA1

                                                                                                                          9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                          SHA256

                                                                                                                          2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                          SHA512

                                                                                                                          e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                          MD5

                                                                                                                          8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                          SHA1

                                                                                                                          9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                          SHA256

                                                                                                                          2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                          SHA512

                                                                                                                          e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                          MD5

                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                          SHA1

                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                          SHA256

                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                          SHA512

                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                          SHA1

                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                          SHA256

                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                          SHA512

                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                          MD5

                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                          SHA1

                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                          SHA256

                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                          SHA512

                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                          MD5

                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                          SHA1

                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                          SHA256

                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                          SHA512

                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                          MD5

                                                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                                                          SHA1

                                                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                          SHA256

                                                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                          SHA512

                                                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                          MD5

                                                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                                                          SHA1

                                                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                          SHA256

                                                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                          SHA512

                                                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                          MD5

                                                                                                                          f045d3467289a1b177b33c35c726e5ed

                                                                                                                          SHA1

                                                                                                                          01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                          SHA256

                                                                                                                          a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                          SHA512

                                                                                                                          5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                          MD5

                                                                                                                          f045d3467289a1b177b33c35c726e5ed

                                                                                                                          SHA1

                                                                                                                          01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                          SHA256

                                                                                                                          a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                          SHA512

                                                                                                                          5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                          SHA1

                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                          SHA256

                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                          SHA512

                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                          SHA1

                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                          SHA256

                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                          SHA512

                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                          MD5

                                                                                                                          64976dbee1d73fb7765cbec2b3612acc

                                                                                                                          SHA1

                                                                                                                          88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                          SHA256

                                                                                                                          b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                          SHA512

                                                                                                                          3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                          MD5

                                                                                                                          64976dbee1d73fb7765cbec2b3612acc

                                                                                                                          SHA1

                                                                                                                          88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                          SHA256

                                                                                                                          b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                          SHA512

                                                                                                                          3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                        • C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe
                                                                                                                          MD5

                                                                                                                          a576fd7cd57157b2367229efde8727ce

                                                                                                                          SHA1

                                                                                                                          fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                          SHA256

                                                                                                                          0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                          SHA512

                                                                                                                          bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                        • C:\Users\Admin\Documents\CWhdn4fHkWf7GCY0Ols2Absp.exe
                                                                                                                          MD5

                                                                                                                          a576fd7cd57157b2367229efde8727ce

                                                                                                                          SHA1

                                                                                                                          fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                          SHA256

                                                                                                                          0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                          SHA512

                                                                                                                          bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                        • C:\Users\Admin\Documents\MpxS6irHhod3VKApYd_bQF8Z.exe
                                                                                                                          MD5

                                                                                                                          b2fbbc23d8a4ff10dfebfb2037c5d530

                                                                                                                          SHA1

                                                                                                                          6594253ba32b42f9d3af241abe0ebf906ef9cd68

                                                                                                                          SHA256

                                                                                                                          3843b1474c45fdab01bbca281796e5a9ced3206bfbda80ca8d184741612ec9c3

                                                                                                                          SHA512

                                                                                                                          bd1fc62e28762d16e0c2f764d7d4963b8c7511ec7a1b7cfe041b6fb7352dc5b5c32ac8f5c4b4ed5592148f2222b9233afe8a24022c7e5fb8f746e6dc89986288

                                                                                                                        • C:\Users\Admin\Documents\MpxS6irHhod3VKApYd_bQF8Z.exe
                                                                                                                          MD5

                                                                                                                          b2fbbc23d8a4ff10dfebfb2037c5d530

                                                                                                                          SHA1

                                                                                                                          6594253ba32b42f9d3af241abe0ebf906ef9cd68

                                                                                                                          SHA256

                                                                                                                          3843b1474c45fdab01bbca281796e5a9ced3206bfbda80ca8d184741612ec9c3

                                                                                                                          SHA512

                                                                                                                          bd1fc62e28762d16e0c2f764d7d4963b8c7511ec7a1b7cfe041b6fb7352dc5b5c32ac8f5c4b4ed5592148f2222b9233afe8a24022c7e5fb8f746e6dc89986288

                                                                                                                        • C:\Users\Admin\Documents\cI6FkTwa9pAkr02czqilMXwm.exe
                                                                                                                          MD5

                                                                                                                          835507f1129d8589235ea7aee9c0ee52

                                                                                                                          SHA1

                                                                                                                          7194ccc701367f99014c1c9b638edcabe29822e6

                                                                                                                          SHA256

                                                                                                                          311aee74d6810d5ae6957934a52fffa7b9689b8bacca0407bbdf309f77c84e6d

                                                                                                                          SHA512

                                                                                                                          9cf5e1d8975a07ccea7f836b8bffee39afe5c8bbffe4e911e6a208ad69b5717f42f688151dc64ed62069b8a2c2c8e6af1b6cdb89e90fc25925c7424d01db9611

                                                                                                                        • C:\Users\Admin\Documents\f7rMwxhBRhdq4h9gvAvLzC0H.exe
                                                                                                                          MD5

                                                                                                                          cb97d7578c07fbadf1d6655faf4230cb

                                                                                                                          SHA1

                                                                                                                          54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                                          SHA256

                                                                                                                          35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                                          SHA512

                                                                                                                          10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                                        • C:\Users\Admin\Documents\rLTxlEo36H6KBdRK_ZI7UNkE.exe
                                                                                                                          MD5

                                                                                                                          38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                          SHA1

                                                                                                                          d132febde405e8553f2f886addd6796feb64532a

                                                                                                                          SHA256

                                                                                                                          dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                          SHA512

                                                                                                                          453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                        • C:\Users\Admin\Documents\rLTxlEo36H6KBdRK_ZI7UNkE.exe
                                                                                                                          MD5

                                                                                                                          38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                          SHA1

                                                                                                                          d132febde405e8553f2f886addd6796feb64532a

                                                                                                                          SHA256

                                                                                                                          dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                          SHA512

                                                                                                                          453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                        • C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe
                                                                                                                          MD5

                                                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                                                          SHA1

                                                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                          SHA256

                                                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                          SHA512

                                                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                        • C:\Users\Admin\Documents\soajFd5itXSAUQ9_HoiEEbEH.exe
                                                                                                                          MD5

                                                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                                                          SHA1

                                                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                          SHA256

                                                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                          SHA512

                                                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                        • C:\Windows\winnetdriv.exe
                                                                                                                          MD5

                                                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                                                          SHA1

                                                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                          SHA256

                                                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                          SHA512

                                                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                        • C:\Windows\winnetdriv.exe
                                                                                                                          MD5

                                                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                                                          SHA1

                                                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                          SHA256

                                                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                          SHA512

                                                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCCA63504\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                          MD5

                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                          SHA1

                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                          SHA256

                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                          SHA512

                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                          SHA1

                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                          SHA256

                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                          SHA512

                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                        • memory/424-334-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/424-364-0x0000000005610000-0x0000000005C16000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/424-336-0x0000000000418832-mapping.dmp
                                                                                                                        • memory/432-323-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/508-147-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/652-159-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/688-154-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1016-218-0x000001AE9FB00000-0x000001AE9FB71000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1028-444-0x0000024F9F940000-0x0000024F9F9B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1028-222-0x0000024F9F310000-0x0000024F9F381000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1060-169-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1144-211-0x00000155B2E20000-0x00000155B2E91000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1144-437-0x00000155B3070000-0x00000155B30E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1196-262-0x0000018854A40000-0x0000018854AB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1344-167-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1356-146-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1380-270-0x000002DE02D70000-0x000002DE02DE1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1460-450-0x000001B93F2F0000-0x000001B93F361000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1460-251-0x000001B93F270000-0x000001B93F2E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1604-149-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1896-172-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/1896-156-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1896-173-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/1936-456-0x0000025C9CF80000-0x0000025C9CFF1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1936-255-0x0000025C9CE40000-0x0000025C9CEB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2132-412-0x0000000000402E1A-mapping.dmp
                                                                                                                        • memory/2132-419-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/2316-312-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2440-266-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2472-204-0x00000239DFCB0000-0x00000239DFD21000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2472-427-0x00000239DFDA0000-0x00000239DFE11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2528-225-0x0000022FCA010000-0x0000022FCA081000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2544-166-0x000000001B240000-0x000000001B242000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2544-158-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2544-163-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2720-150-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2764-114-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2780-271-0x0000020995840000-0x00000209958B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2788-332-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2788-432-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                        • memory/2788-415-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2800-272-0x000002530BA60000-0x000002530BAD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2868-214-0x0000020002220000-0x0000020002291000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2868-395-0x00000200027B0000-0x0000020002821000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2912-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/2912-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/2912-117-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2912-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/2912-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/2912-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2912-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/2912-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2912-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3060-273-0x00000000023D0000-0x00000000023E5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/3104-145-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3120-376-0x000001DCE8E70000-0x000001DCE8EE1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/3120-209-0x000001DCE8BB0000-0x000001DCE8BFC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/3120-435-0x000001DCE8C00000-0x000001DCE8C4C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/3120-212-0x000001DCE8C70000-0x000001DCE8CE1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/3356-148-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3520-256-0x00000204711F0000-0x00000204711F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3520-248-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3876-199-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/3876-155-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3876-202-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.6MB

                                                                                                                        • memory/4012-151-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4056-152-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4108-282-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4108-339-0x00000000026F0000-0x00000000026FE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/4108-289-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4108-299-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4128-174-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4128-182-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4156-327-0x000000001B600000-0x000000001B602000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4156-318-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4156-313-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4156-322-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4156-324-0x0000000000D10000-0x0000000000D33000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          140KB

                                                                                                                        • memory/4156-328-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4172-308-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4172-319-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4172-296-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4204-207-0x0000000000EA0000-0x0000000000EFD000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          372KB

                                                                                                                        • memory/4204-203-0x0000000000D99000-0x0000000000E9A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4204-179-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4316-186-0x00007FF60D254060-mapping.dmp
                                                                                                                        • memory/4316-217-0x0000017B01F50000-0x0000017B01FC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/4420-407-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4420-448-0x00000000025D4000-0x00000000025D6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4420-285-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4468-196-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4528-302-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4528-344-0x0000000000C20000-0x0000000000C2E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/4528-346-0x0000000000B50000-0x0000000000C9A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/4528-304-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4576-205-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4576-249-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4576-260-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4576-238-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4576-231-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-290-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-306-0x0000000004900000-0x0000000004F06000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/4608-315-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-280-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/4608-295-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-303-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-300-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4608-281-0x0000000000417E1A-mapping.dmp
                                                                                                                        • memory/4648-445-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          188KB

                                                                                                                        • memory/4648-389-0x0000000000400000-0x00000000008BE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4648-443-0x0000000004E64000-0x0000000004E66000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4648-424-0x0000000004E62000-0x0000000004E63000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4648-274-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4648-403-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4660-320-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4672-316-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4700-325-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4700-215-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4700-221-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          912KB

                                                                                                                        • memory/4788-329-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/4788-326-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          184KB

                                                                                                                        • memory/4788-227-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4812-341-0x0000000001660000-0x000000000166E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/4812-307-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4812-340-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4812-309-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4876-333-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4876-454-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4952-291-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4964-330-0x0000024811010000-0x000002481107F000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          444KB

                                                                                                                        • memory/4964-331-0x0000024811080000-0x0000024811150000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          832KB

                                                                                                                        • memory/4964-275-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4976-236-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5060-241-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5132-335-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5176-361-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/5176-338-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5176-382-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/5240-343-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5240-449-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/5252-406-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5284-347-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5340-351-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5404-353-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5416-354-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5588-411-0x0000000000FF0000-0x000000000113A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/5588-359-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5588-371-0x0000000004C12000-0x0000000004D13000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/5720-429-0x0000000005730000-0x0000000005D36000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/5720-372-0x0000000000417DE2-mapping.dmp
                                                                                                                        • memory/5788-384-0x000000000046B76D-mapping.dmp
                                                                                                                        • memory/5804-370-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5832-392-0x000000000046B76D-mapping.dmp
                                                                                                                        • memory/5832-399-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          644KB

                                                                                                                        • memory/5844-373-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5908-380-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5924-387-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5940-381-0x0000000000000000-mapping.dmp