Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 13:20

General

  • Target

    8 (10).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

NewONE

C2

86.106.181.209:18845

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 11 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1196
    • C:\Users\Admin\AppData\Local\Temp\8 (10).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (10).exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS099DD164\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3080
            • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.exe
              sonia_1.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4004
              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.exe" -a
                6⤵
                • Executes dropped EXE
                PID:1908
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:1824
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:2412
              • C:\Users\Admin\Documents\DPfS0rusWQi4MhTJ5h3udAbS.exe
                "C:\Users\Admin\Documents\DPfS0rusWQi4MhTJ5h3udAbS.exe"
                6⤵
                • Executes dropped EXE
                PID:2376
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                  7⤵
                    PID:4336
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      8⤵
                        PID:4040
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                          9⤵
                            PID:5400
                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                            Bordatino.exe.com s
                            9⤵
                            • Executes dropped EXE
                            PID:5840
                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                              10⤵
                              • Executes dropped EXE
                              • Drops startup file
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              PID:6108
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                11⤵
                                • Gathers network information
                                PID:2420
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                11⤵
                                • Loads dropped DLL
                                • Gathers network information
                                PID:2316
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 30
                            9⤵
                            • Runs ping.exe
                            PID:6080
                    • C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe
                      "C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5116
                      • C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe
                        C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe
                        7⤵
                        • Executes dropped EXE
                        PID:4380
                    • C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                      "C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5108
                      • C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                        C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                        7⤵
                        • Executes dropped EXE
                        PID:4620
                      • C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                        C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                        7⤵
                        • Executes dropped EXE
                        PID:4416
                    • C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe
                      "C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5100
                      • C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe
                        "C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe"
                        7⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2016
                    • C:\Users\Admin\Documents\8TpN553EFkFr4epfWQr49wHs.exe
                      "C:\Users\Admin\Documents\8TpN553EFkFr4epfWQr49wHs.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:4308
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                          PID:1348
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:5296
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:5548
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:5028
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                            PID:5112
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:4496
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:4556
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:5924
                              • C:\Users\Admin\Documents\vC3zS2rQp4LPC8HONt3Lj2MP.exe
                                "C:\Users\Admin\Documents\vC3zS2rQp4LPC8HONt3Lj2MP.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4272
                              • C:\Users\Admin\Documents\O77qpTTxE1hSejV1B1uIQSxi.exe
                                "C:\Users\Admin\Documents\O77qpTTxE1hSejV1B1uIQSxi.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4428
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  7⤵
                                    PID:5276
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      8⤵
                                      • Kills process with taskkill
                                      PID:5408
                                • C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe
                                  "C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4344
                                  • C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe
                                    C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:4108
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im QlWu3IBfPUgJsorofZPQe6KO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe" & del C:\ProgramData\*.dll & exit
                                      8⤵
                                        PID:4364
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im QlWu3IBfPUgJsorofZPQe6KO.exe /f
                                          9⤵
                                          • Kills process with taskkill
                                          PID:5044
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          9⤵
                                          • Delays execution with timeout.exe
                                          PID:2760
                                  • C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe
                                    "C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4448
                                    • C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe
                                      C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe
                                      7⤵
                                        PID:4360
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im YmSqGsV1eSsvgclzJfk4jFyA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe" & del C:\ProgramData\*.dll & exit
                                          8⤵
                                            PID:2024
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im YmSqGsV1eSsvgclzJfk4jFyA.exe /f
                                              9⤵
                                              • Kills process with taskkill
                                              PID:5500
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              9⤵
                                              • Delays execution with timeout.exe
                                              PID:5808
                                      • C:\Users\Admin\Documents\AnvxL8MwB2tdpXYjLomzrbm7.exe
                                        "C:\Users\Admin\Documents\AnvxL8MwB2tdpXYjLomzrbm7.exe"
                                        6⤵
                                          PID:4596
                                          • C:\Users\Admin\Documents\AnvxL8MwB2tdpXYjLomzrbm7.exe
                                            C:\Users\Admin\Documents\AnvxL8MwB2tdpXYjLomzrbm7.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:2420
                                        • C:\Users\Admin\Documents\vg_aY63FGtTF7AHmmxT8kN6F.exe
                                          "C:\Users\Admin\Documents\vg_aY63FGtTF7AHmmxT8kN6F.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:4284
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im vg_aY63FGtTF7AHmmxT8kN6F.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\vg_aY63FGtTF7AHmmxT8kN6F.exe" & del C:\ProgramData\*.dll & exit
                                            7⤵
                                              PID:4148
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im vg_aY63FGtTF7AHmmxT8kN6F.exe /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:5688
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:2772
                                          • C:\Users\Admin\Documents\FF7jBjn5queayuIWGKVQQ3ue.exe
                                            "C:\Users\Admin\Documents\FF7jBjn5queayuIWGKVQQ3ue.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4076
                                            • C:\Users\Admin\Documents\FF7jBjn5queayuIWGKVQQ3ue.exe
                                              "C:\Users\Admin\Documents\FF7jBjn5queayuIWGKVQQ3ue.exe"
                                              7⤵
                                              • Modifies data under HKEY_USERS
                                              PID:5388
                                          • C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe
                                            "C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4572
                                            • C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe
                                              "C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              PID:2292
                                          • C:\Users\Admin\Documents\HfQuwxqLqx7b0YMsjdoFUMSj.exe
                                            "C:\Users\Admin\Documents\HfQuwxqLqx7b0YMsjdoFUMSj.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:1444
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4616
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5376
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5796
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:2304
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5492
                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4968
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:6072
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:1256
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:2520
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:5416
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:4592
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:5632
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:1716
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:2344
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                7⤵
                                                                  PID:4812
                                                              • C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe
                                                                "C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe"
                                                                6⤵
                                                                  PID:4556
                                                                  • C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe
                                                                    C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4648
                                                                  • C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe
                                                                    C:\Users\Admin\Documents\Za7fieYOhflWPrE7o9N5PUZz.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5048
                                                                • C:\Users\Admin\Documents\gZJZqAT_YMy8sCU5dGm498fh.exe
                                                                  "C:\Users\Admin\Documents\gZJZqAT_YMy8sCU5dGm498fh.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4804
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gZJZqAT_YMy8sCU5dGm498fh.exe" /f & erase "C:\Users\Admin\Documents\gZJZqAT_YMy8sCU5dGm498fh.exe" & exit
                                                                    7⤵
                                                                      PID:5896
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im "gZJZqAT_YMy8sCU5dGm498fh.exe" /f
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:6140
                                                                  • C:\Users\Admin\Documents\ugrLXEh_DPwnpa50uepbh8RW.exe
                                                                    "C:\Users\Admin\Documents\ugrLXEh_DPwnpa50uepbh8RW.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:640
                                                                  • C:\Users\Admin\Documents\7XHt0DqF_QLlUe1vKYzzg2Ds.exe
                                                                    "C:\Users\Admin\Documents\7XHt0DqF_QLlUe1vKYzzg2Ds.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3972
                                                                    • C:\Users\Admin\Documents\7XHt0DqF_QLlUe1vKYzzg2Ds.exe
                                                                      "C:\Users\Admin\Documents\7XHt0DqF_QLlUe1vKYzzg2Ds.exe" -a
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4556
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                4⤵
                                                                  PID:3952
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 492
                                                                  4⤵
                                                                  • Program crash
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2164
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3172
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3660
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3712
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                            1⤵
                                                              PID:2752
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                              1⤵
                                                                PID:2384
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                1⤵
                                                                  PID:2360
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2332
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2272
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                    1⤵
                                                                      PID:1892
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:1356
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                      1⤵
                                                                        PID:1288
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                        1⤵
                                                                          PID:1084
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                          1⤵
                                                                          • Drops file in System32 directory
                                                                          PID:932
                                                                          • C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:2508
                                                                          • C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3156
                                                                          • C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                            C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:6060
                                                                            • C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                              C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                              3⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5892
                                                                          • C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            C:\Users\Admin\AppData\Roaming\wgvsuft
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:496
                                                                          • C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                            C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2436
                                                                            • C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                              C:\Users\Admin\AppData\Roaming\tsvsuft
                                                                              3⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2084
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                          1⤵
                                                                            PID:68
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3580
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:4200
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_3.exe
                                                                            sonia_3.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:2160
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 1372
                                                                              2⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              • Program crash
                                                                              PID:4288
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_6.exe
                                                                            sonia_6.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2464
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4324
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4368
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              2⤵
                                                                                PID:6084
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                2⤵
                                                                                  PID:3264
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_4.exe
                                                                                sonia_4.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:636
                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4676
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3244
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:2564
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5832
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:4884
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                            PID:4356
                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4420
                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4160
                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:4268
                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627133363 0
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5080
                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4752
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 716
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5608
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 940
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5880
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 952
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:6024
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1064
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:1744
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1096
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5588
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1072
                                                                                            4⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Executes dropped EXE
                                                                                            • Program crash
                                                                                            PID:1348
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                          3⤵
                                                                                            PID:1588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5740
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5216
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 5216 -s 1004
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:5288
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4120
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4100
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5988
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:5884
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5892
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:5864
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:5408
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                        1⤵
                                                                                          PID:5020
                                                                                        • C:\Users\Admin\AppData\Local\Temp\642.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\642.exe
                                                                                          1⤵
                                                                                            PID:5284
                                                                                            • C:\Users\Admin\AppData\Local\Temp\642.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\642.exe
                                                                                              2⤵
                                                                                                PID:5432
                                                                                            • C:\Users\Admin\AppData\Local\Temp\116E.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\116E.exe
                                                                                              1⤵
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:5304
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 116E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\116E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                2⤵
                                                                                                  PID:1308
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im 116E.exe /f
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4492
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5332
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1518.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1518.exe
                                                                                                1⤵
                                                                                                  PID:2564
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1CF9.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1CF9.exe
                                                                                                  1⤵
                                                                                                    PID:5448
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2382.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\2382.exe
                                                                                                    1⤵
                                                                                                      PID:2880
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2AC6.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\2AC6.exe
                                                                                                      1⤵
                                                                                                        PID:632
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Parlato.pub
                                                                                                          2⤵
                                                                                                            PID:4168
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd
                                                                                                              3⤵
                                                                                                                PID:5968
                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                  findstr /V /R "^kMHCLqMVdDMgMeypHjpxMWtSiaotWkIoJBOyTbvLvnSDBYAOmsicuBKgIPcaSHZyVEEkhqflPbYgtAspSxFEtjwoQAvtwtTOnNIXxgAmwXGIDvl$" Esistenza.pub
                                                                                                                  4⤵
                                                                                                                    PID:5412
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com
                                                                                                                    Ciglia.exe.com q
                                                                                                                    4⤵
                                                                                                                      PID:3832
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com q
                                                                                                                        5⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5508
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                          6⤵
                                                                                                                            PID:3656
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping 127.0.0.1 -n 30
                                                                                                                        4⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:6056
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3B90.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3B90.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4360
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4596
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5912
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3836
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1588
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4500
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4904
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:6020
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5952
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5636
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5020
                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:5284
                                                                                                                              • C:\Windows\System32\slui.exe
                                                                                                                                C:\Windows\System32\slui.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:4812
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:2564

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Command-Line Interface

                                                                                                                              1
                                                                                                                              T1059

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              1
                                                                                                                              T1031

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              3
                                                                                                                              T1112

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              4
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              6
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              7
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              4
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                MD5

                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                SHA1

                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                SHA256

                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                SHA512

                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                MD5

                                                                                                                                26a376a80de6556d692e9ae9a0099fc5

                                                                                                                                SHA1

                                                                                                                                3ab1ea2d16297227a8f6541271060822b0b2e3b3

                                                                                                                                SHA256

                                                                                                                                77726cb6d6afd6bcfd9708280b0e521f36896e8b58ef5f8c7b1e617c6f40ca84

                                                                                                                                SHA512

                                                                                                                                91c54474b75e50a7946a2252cb60ea467712f066361ca981bfcb595fcb6ae552d5070c3846819c971eba252b73caecc36cb0b0ef0700c892a52a737e14bb9560

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\setup_install.exe
                                                                                                                                MD5

                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                SHA1

                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                SHA256

                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                SHA512

                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\setup_install.exe
                                                                                                                                MD5

                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                SHA1

                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                SHA256

                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                SHA512

                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.exe
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.exe
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_1.txt
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_2.exe
                                                                                                                                MD5

                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                SHA1

                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                SHA256

                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                SHA512

                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_2.txt
                                                                                                                                MD5

                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                SHA1

                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                SHA256

                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                SHA512

                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_3.exe
                                                                                                                                MD5

                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                SHA1

                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                SHA256

                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                SHA512

                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_3.txt
                                                                                                                                MD5

                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                SHA1

                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                SHA256

                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                SHA512

                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_4.exe
                                                                                                                                MD5

                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                SHA1

                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                SHA256

                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                SHA512

                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_4.txt
                                                                                                                                MD5

                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                SHA1

                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                SHA256

                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                SHA512

                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_5.exe
                                                                                                                                MD5

                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                SHA1

                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                SHA256

                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                SHA512

                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_5.txt
                                                                                                                                MD5

                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                SHA1

                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                SHA256

                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                SHA512

                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_6.exe
                                                                                                                                MD5

                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                SHA1

                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                SHA256

                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                SHA512

                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS099DD164\sonia_6.txt
                                                                                                                                MD5

                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                SHA1

                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                SHA256

                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                SHA512

                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                MD5

                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                SHA1

                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                SHA256

                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                SHA512

                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                MD5

                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                SHA1

                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                SHA256

                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                SHA512

                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                MD5

                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                SHA1

                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                SHA256

                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                SHA512

                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                SHA1

                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                SHA256

                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                SHA512

                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                SHA1

                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                SHA256

                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                SHA512

                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                SHA1

                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                SHA256

                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                SHA512

                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                              • C:\Users\Admin\Documents\8TpN553EFkFr4epfWQr49wHs.exe
                                                                                                                                MD5

                                                                                                                                38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                SHA1

                                                                                                                                d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                SHA256

                                                                                                                                dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                SHA512

                                                                                                                                453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                              • C:\Users\Admin\Documents\8TpN553EFkFr4epfWQr49wHs.exe
                                                                                                                                MD5

                                                                                                                                38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                SHA1

                                                                                                                                d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                SHA256

                                                                                                                                dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                SHA512

                                                                                                                                453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                              • C:\Users\Admin\Documents\AnvxL8MwB2tdpXYjLomzrbm7.exe
                                                                                                                                MD5

                                                                                                                                4e33d44c69f1c52890d79a37f88e0ac3

                                                                                                                                SHA1

                                                                                                                                0f907780359a6f0beb3ac6fb1f35c853c8559c48

                                                                                                                                SHA256

                                                                                                                                839e8da1789bb842e7b1d4f294849a249fce4e57ade69a137265724b1a6fab72

                                                                                                                                SHA512

                                                                                                                                0f84066c1eed2c2d70e7d011d53c536b84113ca8d9d494cf5f2dfde08acde7dac34c7c7d8609d3eb0746bbe2ddc221ba8ca56f0fff8ed4c941b7fe6b115f5444

                                                                                                                              • C:\Users\Admin\Documents\DPfS0rusWQi4MhTJ5h3udAbS.exe
                                                                                                                                MD5

                                                                                                                                b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                                SHA1

                                                                                                                                80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                                SHA256

                                                                                                                                82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                                SHA512

                                                                                                                                0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                              • C:\Users\Admin\Documents\DPfS0rusWQi4MhTJ5h3udAbS.exe
                                                                                                                                MD5

                                                                                                                                b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                                SHA1

                                                                                                                                80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                                SHA256

                                                                                                                                82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                                SHA512

                                                                                                                                0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                              • C:\Users\Admin\Documents\O77qpTTxE1hSejV1B1uIQSxi.exe
                                                                                                                                MD5

                                                                                                                                e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                                SHA1

                                                                                                                                4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                                SHA256

                                                                                                                                7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                                SHA512

                                                                                                                                0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                              • C:\Users\Admin\Documents\O77qpTTxE1hSejV1B1uIQSxi.exe
                                                                                                                                MD5

                                                                                                                                e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                                SHA1

                                                                                                                                4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                                SHA256

                                                                                                                                7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                                SHA512

                                                                                                                                0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                              • C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe
                                                                                                                                MD5

                                                                                                                                c252d745a2a6a948fb215fa754f5973a

                                                                                                                                SHA1

                                                                                                                                11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                                                                SHA256

                                                                                                                                eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                                                                SHA512

                                                                                                                                88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                                                              • C:\Users\Admin\Documents\QlWu3IBfPUgJsorofZPQe6KO.exe
                                                                                                                                MD5

                                                                                                                                c252d745a2a6a948fb215fa754f5973a

                                                                                                                                SHA1

                                                                                                                                11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                                                                SHA256

                                                                                                                                eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                                                                SHA512

                                                                                                                                88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                                                              • C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe
                                                                                                                                MD5

                                                                                                                                cb97d7578c07fbadf1d6655faf4230cb

                                                                                                                                SHA1

                                                                                                                                54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                                                SHA256

                                                                                                                                35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                                                SHA512

                                                                                                                                10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                                              • C:\Users\Admin\Documents\RwS2hLkTGnb8VJ2W9v4ZCNo5.exe
                                                                                                                                MD5

                                                                                                                                cb97d7578c07fbadf1d6655faf4230cb

                                                                                                                                SHA1

                                                                                                                                54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                                                                SHA256

                                                                                                                                35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                                                                SHA512

                                                                                                                                10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                                                              • C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe
                                                                                                                                MD5

                                                                                                                                1b469733887abea555e27aa21f7b1fad

                                                                                                                                SHA1

                                                                                                                                cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                                SHA256

                                                                                                                                4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                                SHA512

                                                                                                                                c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                              • C:\Users\Admin\Documents\YmSqGsV1eSsvgclzJfk4jFyA.exe
                                                                                                                                MD5

                                                                                                                                1b469733887abea555e27aa21f7b1fad

                                                                                                                                SHA1

                                                                                                                                cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                                SHA256

                                                                                                                                4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                                SHA512

                                                                                                                                c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                              • C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe
                                                                                                                                MD5

                                                                                                                                c69c54af8218586e28d29ce6a602d956

                                                                                                                                SHA1

                                                                                                                                c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                SHA256

                                                                                                                                859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                SHA512

                                                                                                                                99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                              • C:\Users\Admin\Documents\e8w0T6f5uzTnWfsSxGx43OmX.exe
                                                                                                                                MD5

                                                                                                                                c69c54af8218586e28d29ce6a602d956

                                                                                                                                SHA1

                                                                                                                                c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                SHA256

                                                                                                                                859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                SHA512

                                                                                                                                99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                              • C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe
                                                                                                                                MD5

                                                                                                                                a576fd7cd57157b2367229efde8727ce

                                                                                                                                SHA1

                                                                                                                                fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                                SHA256

                                                                                                                                0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                                SHA512

                                                                                                                                bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                              • C:\Users\Admin\Documents\lahUiS2ogw4RzkrhAjNtUcf0.exe
                                                                                                                                MD5

                                                                                                                                a576fd7cd57157b2367229efde8727ce

                                                                                                                                SHA1

                                                                                                                                fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                                SHA256

                                                                                                                                0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                                SHA512

                                                                                                                                bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                              • C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                                                                                                                                MD5

                                                                                                                                3242f74bc2e2936de899a749ecff59cf

                                                                                                                                SHA1

                                                                                                                                9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                                SHA256

                                                                                                                                55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                                SHA512

                                                                                                                                fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                              • C:\Users\Admin\Documents\ndL2dncM57sEt6u_Sarh3DQM.exe
                                                                                                                                MD5

                                                                                                                                3242f74bc2e2936de899a749ecff59cf

                                                                                                                                SHA1

                                                                                                                                9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                                SHA256

                                                                                                                                55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                                SHA512

                                                                                                                                fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                              • C:\Users\Admin\Documents\vC3zS2rQp4LPC8HONt3Lj2MP.exe
                                                                                                                                MD5

                                                                                                                                3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                SHA1

                                                                                                                                74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                SHA256

                                                                                                                                0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                SHA512

                                                                                                                                ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                              • C:\Users\Admin\Documents\vC3zS2rQp4LPC8HONt3Lj2MP.exe
                                                                                                                                MD5

                                                                                                                                3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                SHA1

                                                                                                                                74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                SHA256

                                                                                                                                0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                SHA512

                                                                                                                                ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                              • C:\Users\Admin\Documents\vg_aY63FGtTF7AHmmxT8kN6F.exe
                                                                                                                                MD5

                                                                                                                                d7930974ab40a09ad2cde7fa90d6952d

                                                                                                                                SHA1

                                                                                                                                7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                                                                SHA256

                                                                                                                                29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                                                                SHA512

                                                                                                                                51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                                                              • C:\Users\Admin\Documents\vg_aY63FGtTF7AHmmxT8kN6F.exe
                                                                                                                                MD5

                                                                                                                                d7930974ab40a09ad2cde7fa90d6952d

                                                                                                                                SHA1

                                                                                                                                7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                                                                SHA256

                                                                                                                                29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                                                                SHA512

                                                                                                                                51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS099DD164\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                MD5

                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                SHA1

                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                SHA256

                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                SHA512

                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                SHA1

                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                SHA256

                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                SHA512

                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                              • memory/68-472-0x0000015A8A8B0000-0x0000015A8A921000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/68-189-0x0000015A8A740000-0x0000015A8A7B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/636-164-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/636-168-0x000000001B930000-0x000000001B932000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/636-159-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/640-364-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/640-377-0x00000000034F0000-0x00000000034F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/640-323-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/932-211-0x0000017366760000-0x00000173667D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1084-210-0x0000025C2FB40000-0x0000025C2FBB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1196-226-0x000001A02C240000-0x000001A02C2B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1288-224-0x00000202F2340000-0x00000202F23B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1348-433-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1356-209-0x0000023DC6E00000-0x0000023DC6E71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1444-317-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1588-434-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1824-184-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/1824-180-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/1824-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1892-220-0x00000243BD940000-0x00000243BD9B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1908-166-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2016-370-0x0000000000402E1A-mapping.dmp
                                                                                                                              • memory/2016-372-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/2128-149-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2160-183-0x0000000000C10000-0x0000000000CAD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/2160-193-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.9MB

                                                                                                                              • memory/2160-155-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2272-205-0x00000152B4A70000-0x00000152B4AE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2292-363-0x0000000000401480-mapping.dmp
                                                                                                                              • memory/2292-371-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                312KB

                                                                                                                              • memory/2332-208-0x0000018A666C0000-0x0000018A66731000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2360-230-0x000002A307730000-0x000002A3077A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2376-238-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2384-231-0x0000018BDBF60000-0x0000018BDBFD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2412-157-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2420-355-0x00000000056C0000-0x0000000005CC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/2420-322-0x000000000041883A-mapping.dmp
                                                                                                                              • memory/2420-318-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/2448-114-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2464-160-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2564-430-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2752-182-0x0000022D02070000-0x0000022D020E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2960-146-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3080-145-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3120-223-0x0000000001080000-0x0000000001095000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/3120-396-0x0000000002F40000-0x0000000002F56000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/3172-150-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3244-379-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3580-195-0x00000145CD6F0000-0x00000145CD761000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/3580-194-0x00000145CD630000-0x00000145CD67C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/3660-148-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3712-147-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3952-151-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3972-321-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4004-152-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4040-394-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4060-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4060-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4060-117-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4060-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4060-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4060-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/4060-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4060-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4060-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4076-423-0x0000000002EB0000-0x00000000037D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.1MB

                                                                                                                              • memory/4076-432-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.3MB

                                                                                                                              • memory/4076-287-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4108-333-0x000000000046B76D-mapping.dmp
                                                                                                                              • memory/4108-339-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4108-330-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4120-186-0x0000000000C13000-0x0000000000D14000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4120-170-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4120-190-0x0000000000B40000-0x0000000000B9D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                372KB

                                                                                                                              • memory/4160-425-0x0000000000417E1A-mapping.dmp
                                                                                                                              • memory/4160-438-0x0000000004DB0000-0x00000000053B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/4200-196-0x00000260C5970000-0x00000260C59E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/4200-352-0x00000260C8200000-0x00000260C8306000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4200-351-0x00000260C7220000-0x00000260C723B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                108KB

                                                                                                                              • memory/4200-176-0x00007FF642C74060-mapping.dmp
                                                                                                                              • memory/4268-402-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4272-268-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4272-274-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4272-278-0x0000000000820000-0x0000000000843000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                140KB

                                                                                                                              • memory/4272-245-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4272-285-0x0000000002310000-0x0000000002312000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4272-291-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4284-279-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4284-382-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.0MB

                                                                                                                              • memory/4284-381-0x0000000002430000-0x00000000024CD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/4308-244-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4308-413-0x00000114BAD50000-0x00000114BADBF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                444KB

                                                                                                                              • memory/4308-415-0x00000114BB200000-0x00000114BB2D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                832KB

                                                                                                                              • memory/4324-188-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4336-380-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4344-249-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4344-265-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4344-305-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4344-299-0x0000000004CE0000-0x0000000004CEE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/4360-340-0x000000000046B76D-mapping.dmp
                                                                                                                              • memory/4360-338-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4360-354-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4368-276-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4380-314-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4380-316-0x0000000003120000-0x0000000003121000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4380-319-0x00000000032A0000-0x00000000032A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4380-331-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4380-332-0x0000000003140000-0x000000000317E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248KB

                                                                                                                              • memory/4380-309-0x0000000000418832-mapping.dmp
                                                                                                                              • memory/4380-308-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/4380-353-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4416-336-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/4416-337-0x0000000000417DE2-mapping.dmp
                                                                                                                              • memory/4416-360-0x00000000055F0000-0x0000000005BF6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/4420-403-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4420-392-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4428-248-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4448-303-0x0000000002FB0000-0x0000000002FBE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/4448-250-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4448-264-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4448-307-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4556-418-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4556-315-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4556-326-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4556-348-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4572-365-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/4572-281-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4596-297-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4596-280-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4596-298-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4596-293-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4616-419-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4676-216-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4676-232-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4752-417-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4752-459-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                184KB

                                                                                                                              • memory/4752-460-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.7MB

                                                                                                                              • memory/4804-398-0x0000000000930000-0x0000000000A7A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/4804-401-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4804-320-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4812-420-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4968-421-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4968-462-0x000001F951150000-0x000001F951220000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                832KB

                                                                                                                              • memory/5048-384-0x0000000000418836-mapping.dmp
                                                                                                                              • memory/5048-390-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/5080-409-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5100-235-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5100-368-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/5108-300-0x0000000005090000-0x000000000509E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/5108-236-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5108-270-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5108-251-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5116-272-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5116-292-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5116-237-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5116-275-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5116-286-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5216-446-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5276-449-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5884-469-0x0000000000C64000-0x0000000000D65000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB