Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 13:20

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdCatwRkqdYh2Jomn6DqwFoGgcSbDsle1xlE1NPtt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DTLoader Binary Request M2
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 23 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1396
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1868
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1408
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2420
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2728
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2720
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2712
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Modifies registry class
                  PID:2400
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\udiuiur
                        C:\Users\Admin\AppData\Roaming\udiuiur
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1420
                      • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                        C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1168
                        • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                          C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                          3⤵
                            PID:4840
                        • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                          C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:2688
                          • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                            C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                            3⤵
                              PID:5452
                          • C:\Users\Admin\AppData\Roaming\udiuiur
                            C:\Users\Admin\AppData\Roaming\udiuiur
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4364
                          • C:\Users\Admin\AppData\Roaming\jsiuiur
                            C:\Users\Admin\AppData\Roaming\jsiuiur
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:1420
                            • C:\Users\Admin\AppData\Roaming\jsiuiur
                              C:\Users\Admin\AppData\Roaming\jsiuiur
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5996
                          • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                            C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4156
                            • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                              C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                              3⤵
                                PID:5144
                            • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                              C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:1916
                              • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                                C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                                3⤵
                                  PID:5028
                              • C:\Users\Admin\AppData\Roaming\udiuiur
                                C:\Users\Admin\AppData\Roaming\udiuiur
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5244
                              • C:\Users\Admin\AppData\Roaming\jsiuiur
                                C:\Users\Admin\AppData\Roaming\jsiuiur
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5412
                                • C:\Users\Admin\AppData\Roaming\jsiuiur
                                  C:\Users\Admin\AppData\Roaming\jsiuiur
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1888
                              • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                                C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4108
                                • C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe
                                  C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a\5436.exe --Task
                                  3⤵
                                    PID:5940
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:296
                                • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:992
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3676
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:756
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:732
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:576
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:1300
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1272
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:3836
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2264
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:2460
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 904
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:2412
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2220
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_4.exe
                                          sonia_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3980
                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:564
                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4588
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4472
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5108
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:6020
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5708
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4688
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4852
                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                  7⤵
                                                    PID:4748
                                                    • C:\Windows\winnetdriv.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627139879 0
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4908
                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4804
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 804
                                                      8⤵
                                                      • Program crash
                                                      PID:680
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 828
                                                      8⤵
                                                      • Program crash
                                                      PID:3032
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 872
                                                      8⤵
                                                      • Program crash
                                                      PID:4512
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 964
                                                      8⤵
                                                      • Program crash
                                                      PID:3984
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 912
                                                      8⤵
                                                      • Program crash
                                                      PID:1796
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 1072
                                                      8⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:4140
                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4928
                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:416
                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5076
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 5076 -s 1004
                                                      8⤵
                                                      • Program crash
                                                      PID:488
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3796
                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_5.exe
                                                sonia_5.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:4040
                                                • C:\Users\Admin\Documents\DllBeKZhZgZ0foACAzflDJtU.exe
                                                  "C:\Users\Admin\Documents\DllBeKZhZgZ0foACAzflDJtU.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5044
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    7⤵
                                                      PID:5408
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:5528
                                                  • C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe
                                                    "C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5032
                                                    • C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe
                                                      "C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4856
                                                  • C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                    "C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:408
                                                    • C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                      C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4152
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im q40XBVWNzNc6hOSZbXlNoqkR.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe" & del C:\ProgramData\*.dll & exit
                                                        8⤵
                                                          PID:5684
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:5664
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im q40XBVWNzNc6hOSZbXlNoqkR.exe /f
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:1300
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • Delays execution with timeout.exe
                                                            PID:4748
                                                      • C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                        C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                        7⤵
                                                          PID:2112
                                                      • C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe
                                                        "C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3820
                                                        • C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe
                                                          C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:1168
                                                      • C:\Users\Admin\Documents\iqOozVsoCpkN1B2XGf2JtZm4.exe
                                                        "C:\Users\Admin\Documents\iqOozVsoCpkN1B2XGf2JtZm4.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3356
                                                        • C:\Users\Admin\Documents\iqOozVsoCpkN1B2XGf2JtZm4.exe
                                                          C:\Users\Admin\Documents\iqOozVsoCpkN1B2XGf2JtZm4.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5084
                                                      • C:\Users\Admin\Documents\qO_YOdvTEOm67znI2S5z67AI.exe
                                                        "C:\Users\Admin\Documents\qO_YOdvTEOm67znI2S5z67AI.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4128
                                                        • C:\Users\Admin\Documents\qO_YOdvTEOm67znI2S5z67AI.exe
                                                          C:\Users\Admin\Documents\qO_YOdvTEOm67znI2S5z67AI.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:4372
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im qO_YOdvTEOm67znI2S5z67AI.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qO_YOdvTEOm67znI2S5z67AI.exe" & del C:\ProgramData\*.dll & exit
                                                            8⤵
                                                              PID:5748
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im qO_YOdvTEOm67znI2S5z67AI.exe /f
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:4252
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5856
                                                        • C:\Users\Admin\Documents\biFbzJ6CCC9KvHBYAjuJKLOr.exe
                                                          "C:\Users\Admin\Documents\biFbzJ6CCC9KvHBYAjuJKLOr.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5064
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5536
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1632
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4444
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:1508
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4972
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4984
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:4872
                                                                • C:\Users\Admin\Documents\u0RKGN8JiSdfWkMPCaHodDjf.exe
                                                                  "C:\Users\Admin\Documents\u0RKGN8JiSdfWkMPCaHodDjf.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4752
                                                                • C:\Users\Admin\Documents\DDDZS7JIjiRKB_sYSgMVIhUx.exe
                                                                  "C:\Users\Admin\Documents\DDDZS7JIjiRKB_sYSgMVIhUx.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4864
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                    7⤵
                                                                      PID:1796
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        8⤵
                                                                          PID:2296
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                            9⤵
                                                                              PID:4412
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                              Bordatino.exe.com s
                                                                              9⤵
                                                                                PID:5664
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops startup file
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5904
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                    11⤵
                                                                                    • Loads dropped DLL
                                                                                    • Gathers network information
                                                                                    PID:6004
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                9⤵
                                                                                • Runs ping.exe
                                                                                PID:5872
                                                                        • C:\Users\Admin\Documents\uZYAraTmRs36RaSORTv4v9Jo.exe
                                                                          "C:\Users\Admin\Documents\uZYAraTmRs36RaSORTv4v9Jo.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5092
                                                                          • C:\Users\Admin\Documents\uZYAraTmRs36RaSORTv4v9Jo.exe
                                                                            "C:\Users\Admin\Documents\uZYAraTmRs36RaSORTv4v9Jo.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            PID:4196
                                                                        • C:\Users\Admin\Documents\INA0wYMUGWKfEoI_Rudn9sYY.exe
                                                                          "C:\Users\Admin\Documents\INA0wYMUGWKfEoI_Rudn9sYY.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:4380
                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4876
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:6032
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:4940
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:2296
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:2240
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                7⤵
                                                                                  PID:1136
                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5132
                                                                              • C:\Users\Admin\Documents\sVUvdVaBi9J_q8a_SOtOqbmk.exe
                                                                                "C:\Users\Admin\Documents\sVUvdVaBi9J_q8a_SOtOqbmk.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4708
                                                                                • C:\Users\Admin\Documents\sVUvdVaBi9J_q8a_SOtOqbmk.exe
                                                                                  "C:\Users\Admin\Documents\sVUvdVaBi9J_q8a_SOtOqbmk.exe" -a
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5196
                                                                              • C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe
                                                                                "C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4756
                                                                                • C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe
                                                                                  C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3960
                                                                                • C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe
                                                                                  C:\Users\Admin\Documents\f7inbTz6F7quC6_qXKKDEuOb.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2112
                                                                              • C:\Users\Admin\Documents\MwKYhLBbqg8kBfi6FH82ce0E.exe
                                                                                "C:\Users\Admin\Documents\MwKYhLBbqg8kBfi6FH82ce0E.exe"
                                                                                6⤵
                                                                                  PID:1056
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "MwKYhLBbqg8kBfi6FH82ce0E.exe" /f & erase "C:\Users\Admin\Documents\MwKYhLBbqg8kBfi6FH82ce0E.exe" & exit
                                                                                    7⤵
                                                                                      PID:4860
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "MwKYhLBbqg8kBfi6FH82ce0E.exe" /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5244
                                                                                  • C:\Users\Admin\Documents\Qb4zfrFzBYyOLCWbUkjBy2M1.exe
                                                                                    "C:\Users\Admin\Documents\Qb4zfrFzBYyOLCWbUkjBy2M1.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:4484
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im Qb4zfrFzBYyOLCWbUkjBy2M1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Qb4zfrFzBYyOLCWbUkjBy2M1.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:6064
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1056
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im Qb4zfrFzBYyOLCWbUkjBy2M1.exe /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4952
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4992
                                                                                    • C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe
                                                                                      "C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe"
                                                                                      6⤵
                                                                                        PID:4348
                                                                                        • C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe
                                                                                          C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe
                                                                                          7⤵
                                                                                            PID:4992
                                                                                          • C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe
                                                                                            C:\Users\Admin\Documents\noWmEMspgNdfdUqxOBoKCkof.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4840
                                                                                        • C:\Users\Admin\Documents\jliZMrkKtnuvJP0W6UgnZWdV.exe
                                                                                          "C:\Users\Admin\Documents\jliZMrkKtnuvJP0W6UgnZWdV.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3172
                                                                                          • C:\Users\Admin\Documents\jliZMrkKtnuvJP0W6UgnZWdV.exe
                                                                                            "C:\Users\Admin\Documents\jliZMrkKtnuvJP0W6UgnZWdV.exe"
                                                                                            7⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4760
                                                                                        • C:\Users\Admin\Documents\4Fe1_wltsrPFc7W1w2kvHd5r.exe
                                                                                          "C:\Users\Admin\Documents\4Fe1_wltsrPFc7W1w2kvHd5r.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:576
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                      4⤵
                                                                                        PID:2208
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2040
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_6.exe
                                                                                          sonia_6.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3884
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1420
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2876
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:3984
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:5744
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 468
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3768
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1228
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:4028
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3000
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                          PID:1056
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5632
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:5648
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:6096
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:6128
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:492
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                          2⤵
                                                                                          • Adds Run key to start application
                                                                                          PID:5436
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls "C:\Users\Admin\AppData\Local\f8dd88c1-b6b1-453b-baa7-240989d4902a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                            3⤵
                                                                                            • Modifies file permissions
                                                                                            PID:5232
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\5436.exe" --Admin IsNotAutoStart IsNotTask
                                                                                            3⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5460
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5436.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\5436.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              4⤵
                                                                                              • Modifies extensions of user files
                                                                                              PID:2140
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5FEF.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\5FEF.exe
                                                                                        1⤵
                                                                                          PID:4364
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:5912
                                                                                        • C:\Users\Admin\AppData\Local\Temp\B2B4.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\B2B4.exe
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5668
                                                                                          • C:\Users\Admin\AppData\Local\Temp\B2B4.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\B2B4.exe
                                                                                            2⤵
                                                                                              PID:5112
                                                                                          • C:\Users\Admin\AppData\Local\Temp\BEDA.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\BEDA.exe
                                                                                            1⤵
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:5784
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im BEDA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BEDA.exe" & del C:\ProgramData\*.dll & exit
                                                                                              2⤵
                                                                                                PID:5452
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im BEDA.exe /f
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5656
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  3⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:2688
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C7D4.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\C7D4.exe
                                                                                              1⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:5332
                                                                                            • C:\Users\Admin\AppData\Local\Temp\DE6A.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\DE6A.exe
                                                                                              1⤵
                                                                                                PID:5168
                                                                                              • C:\Users\Admin\AppData\Local\Temp\E968.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\E968.exe
                                                                                                1⤵
                                                                                                  PID:6116
                                                                                                • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                  1⤵
                                                                                                    PID:4212
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Parlato.pub
                                                                                                      2⤵
                                                                                                        PID:5880
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd
                                                                                                          3⤵
                                                                                                            PID:992
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V /R "^kMHCLqMVdDMgMeypHjpxMWtSiaotWkIoJBOyTbvLvnSDBYAOmsicuBKgIPcaSHZyVEEkhqflPbYgtAspSxFEtjwoQAvtwtTOnNIXxgAmwXGIDvl$" Esistenza.pub
                                                                                                              4⤵
                                                                                                                PID:5992
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com
                                                                                                                Ciglia.exe.com q
                                                                                                                4⤵
                                                                                                                  PID:4656
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Ciglia.exe.com q
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4952
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                      6⤵
                                                                                                                        PID:5684
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                    4⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:5456
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4B2.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\4B2.exe
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:4156
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5640
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4608
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5272
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5760
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5292
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:4348
                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:1136
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5860
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4584
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:188
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D1DF.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D1DF.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:2876
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D1DF.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\D1DF.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:5644

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Command-Line Interface

                                                                                                                              1
                                                                                                                              T1059

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              1
                                                                                                                              T1031

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              3
                                                                                                                              T1112

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              File Permissions Modification

                                                                                                                              1
                                                                                                                              T1222

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              5
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              6
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              7
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              5
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                MD5

                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                SHA1

                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                SHA256

                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                SHA512

                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                MD5

                                                                                                                                10de76a9f836e79e3c2ec8c0b6921eb1

                                                                                                                                SHA1

                                                                                                                                a66551c1464ec3e3fc6befdafd606aafc28fa941

                                                                                                                                SHA256

                                                                                                                                156345d505931c12468267777302a7de0a39ad31afdcbdac76909eed5abc3436

                                                                                                                                SHA512

                                                                                                                                410175d06363ecdd4297ae61a7b5efe0b18ccd4264b1e337576d60e8bf8036b483ff3bdac51a3b60b0ab4c2149be68d330cc0935d3f93d43d2db3ac699b84398

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\setup_install.exe
                                                                                                                                MD5

                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                SHA1

                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                SHA256

                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                SHA512

                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\setup_install.exe
                                                                                                                                MD5

                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                SHA1

                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                SHA256

                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                SHA512

                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.exe
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.exe
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_1.txt
                                                                                                                                MD5

                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                SHA1

                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                SHA256

                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                SHA512

                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_2.exe
                                                                                                                                MD5

                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                SHA1

                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                SHA256

                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                SHA512

                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_2.txt
                                                                                                                                MD5

                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                SHA1

                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                SHA256

                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                SHA512

                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_3.exe
                                                                                                                                MD5

                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                SHA1

                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                SHA256

                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                SHA512

                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_3.txt
                                                                                                                                MD5

                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                SHA1

                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                SHA256

                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                SHA512

                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_4.exe
                                                                                                                                MD5

                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                SHA1

                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                SHA256

                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                SHA512

                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_4.txt
                                                                                                                                MD5

                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                SHA1

                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                SHA256

                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                SHA512

                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_5.exe
                                                                                                                                MD5

                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                SHA1

                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                SHA256

                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                SHA512

                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_5.txt
                                                                                                                                MD5

                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                SHA1

                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                SHA256

                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                SHA512

                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_6.exe
                                                                                                                                MD5

                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                SHA1

                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                SHA256

                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                SHA512

                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC5E88194\sonia_6.txt
                                                                                                                                MD5

                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                SHA1

                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                SHA256

                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                SHA512

                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                MD5

                                                                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                                                                SHA1

                                                                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                SHA256

                                                                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                SHA512

                                                                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                MD5

                                                                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                                                                SHA1

                                                                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                SHA256

                                                                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                SHA512

                                                                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                MD5

                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                SHA1

                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                SHA256

                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                SHA512

                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                MD5

                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                SHA1

                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                SHA256

                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                SHA512

                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                MD5

                                                                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                SHA1

                                                                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                SHA256

                                                                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                SHA512

                                                                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                MD5

                                                                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                SHA1

                                                                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                SHA256

                                                                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                SHA512

                                                                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                MD5

                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                SHA1

                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                SHA256

                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                SHA512

                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                SHA1

                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                SHA256

                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                SHA512

                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                MD5

                                                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                SHA1

                                                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                SHA256

                                                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                SHA512

                                                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                MD5

                                                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                SHA1

                                                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                SHA256

                                                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                SHA512

                                                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                MD5

                                                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                SHA1

                                                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                SHA256

                                                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                SHA512

                                                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                MD5

                                                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                SHA1

                                                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                SHA256

                                                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                SHA512

                                                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                MD5

                                                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                                                SHA1

                                                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                SHA256

                                                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                SHA512

                                                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                MD5

                                                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                                                SHA1

                                                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                SHA256

                                                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                SHA512

                                                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                SHA1

                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                SHA256

                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                SHA512

                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                SHA1

                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                SHA256

                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                SHA512

                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                MD5

                                                                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                SHA1

                                                                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                SHA256

                                                                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                SHA512

                                                                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                MD5

                                                                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                SHA1

                                                                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                SHA256

                                                                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                SHA512

                                                                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                              • C:\Users\Admin\Documents\DllBeKZhZgZ0foACAzflDJtU.exe
                                                                                                                                MD5

                                                                                                                                e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                                SHA1

                                                                                                                                4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                                SHA256

                                                                                                                                7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                                SHA512

                                                                                                                                0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                              • C:\Users\Admin\Documents\DllBeKZhZgZ0foACAzflDJtU.exe
                                                                                                                                MD5

                                                                                                                                e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                                                SHA1

                                                                                                                                4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                                                SHA256

                                                                                                                                7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                                                SHA512

                                                                                                                                0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                                              • C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe
                                                                                                                                MD5

                                                                                                                                3242f74bc2e2936de899a749ecff59cf

                                                                                                                                SHA1

                                                                                                                                9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                                SHA256

                                                                                                                                55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                                SHA512

                                                                                                                                fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                              • C:\Users\Admin\Documents\LrfQW8ClDvBfsQSX3KwnCcLa.exe
                                                                                                                                MD5

                                                                                                                                3242f74bc2e2936de899a749ecff59cf

                                                                                                                                SHA1

                                                                                                                                9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                                                SHA256

                                                                                                                                55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                                                SHA512

                                                                                                                                fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                                              • C:\Users\Admin\Documents\biFbzJ6CCC9KvHBYAjuJKLOr.exe
                                                                                                                                MD5

                                                                                                                                38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                SHA1

                                                                                                                                d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                SHA256

                                                                                                                                dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                SHA512

                                                                                                                                453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                              • C:\Users\Admin\Documents\biFbzJ6CCC9KvHBYAjuJKLOr.exe
                                                                                                                                MD5

                                                                                                                                38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                SHA1

                                                                                                                                d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                SHA256

                                                                                                                                dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                SHA512

                                                                                                                                453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                              • C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe
                                                                                                                                MD5

                                                                                                                                a576fd7cd57157b2367229efde8727ce

                                                                                                                                SHA1

                                                                                                                                fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                                SHA256

                                                                                                                                0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                                SHA512

                                                                                                                                bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                              • C:\Users\Admin\Documents\hvA64aqOIhOx3xeKLIKynkwd.exe
                                                                                                                                MD5

                                                                                                                                a576fd7cd57157b2367229efde8727ce

                                                                                                                                SHA1

                                                                                                                                fd7ad988f03091dfdc7b33650668c134a8141181

                                                                                                                                SHA256

                                                                                                                                0c2db69e001b1242fc23e8fef560639ffef995b5d202026eb9cc4f213be5558c

                                                                                                                                SHA512

                                                                                                                                bb4637e1ff11db4d0db0d2853af2c8fadf7d8d5ce3682911c2f7dfb099e9b8bc6b049ed4ac25316a2621e9fbd908c8639dd103dd6157db266bca0548b0b0e2d3

                                                                                                                              • C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                                                                                                MD5

                                                                                                                                1b469733887abea555e27aa21f7b1fad

                                                                                                                                SHA1

                                                                                                                                cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                                SHA256

                                                                                                                                4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                                SHA512

                                                                                                                                c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                              • C:\Users\Admin\Documents\q40XBVWNzNc6hOSZbXlNoqkR.exe
                                                                                                                                MD5

                                                                                                                                1b469733887abea555e27aa21f7b1fad

                                                                                                                                SHA1

                                                                                                                                cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                                                SHA256

                                                                                                                                4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                                                SHA512

                                                                                                                                c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                                                MD5

                                                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                SHA1

                                                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                SHA256

                                                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                SHA512

                                                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                                                MD5

                                                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                SHA1

                                                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                SHA256

                                                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                SHA512

                                                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC5E88194\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                MD5

                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                SHA1

                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                SHA256

                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                SHA512

                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                SHA1

                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                SHA256

                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                SHA512

                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                              • memory/296-209-0x0000023F3A890000-0x0000023F3A901000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/408-274-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/408-282-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/408-331-0x0000000002EC0000-0x0000000002ECE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/408-330-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/416-398-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/564-178-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/564-185-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/576-419-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/576-410-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/576-385-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/576-152-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/732-143-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/756-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/756-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/756-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/756-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/756-117-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/756-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/756-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/756-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/756-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/1036-225-0x000001B2B3800000-0x000001B2B3871000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1056-199-0x00000000047F0000-0x000000000484D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                372KB

                                                                                                                              • memory/1056-325-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1056-197-0x0000000004980000-0x0000000004A81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/1056-417-0x00000000009A0000-0x00000000009CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                188KB

                                                                                                                              • memory/1056-418-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/1056-177-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1100-210-0x000001D443270000-0x000001D4432E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1136-427-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1168-380-0x00000000051B0000-0x00000000057B6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/1168-365-0x0000000000417DE2-mapping.dmp
                                                                                                                              • memory/1176-231-0x000001A7DCAB0000-0x000001A7DCB21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1228-204-0x000001A417D60000-0x000001A417DD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1228-201-0x000001A417CA0000-0x000001A417CEC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/1272-145-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1300-167-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1396-227-0x000001F8395B0000-0x000001F839621000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1408-234-0x000001B0F0AA0000-0x000001B0F0B11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/1420-173-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1796-421-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1868-229-0x0000022DD8260000-0x0000022DD82D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2040-150-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2112-388-0x000000000041883A-mapping.dmp
                                                                                                                              • memory/2112-403-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/2208-151-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2220-148-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2264-147-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2296-424-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2400-203-0x000002B85DC80000-0x000002B85DCF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2420-455-0x00000180CA370000-0x00000180CA3E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2420-198-0x00000180CA120000-0x00000180CA191000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2460-195-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.9MB

                                                                                                                              • memory/2460-155-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2460-172-0x0000000000B50000-0x0000000000BED000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/2712-205-0x000001D700370000-0x000001D7003E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2720-228-0x000002426F220000-0x000002426F291000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2728-235-0x0000019964560000-0x00000199645D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2876-319-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3020-392-0x0000000002AD0000-0x0000000002AE6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/3020-260-0x0000000002AA0000-0x0000000002AB5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/3172-386-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3172-452-0x0000000003030000-0x0000000003956000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.1MB

                                                                                                                              • memory/3172-454-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.3MB

                                                                                                                              • memory/3356-302-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3356-309-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3356-295-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3676-114-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3796-149-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3820-337-0x0000000002B90000-0x0000000002B9E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/3820-294-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3820-305-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3820-287-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3836-170-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/3836-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3836-169-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/3884-159-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3980-161-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3980-156-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3980-166-0x000000001B6B0000-0x000000001B6B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4028-357-0x000001A838D30000-0x000001A838D4B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                108KB

                                                                                                                              • memory/4028-356-0x000001A839D00000-0x000001A839E06000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4028-187-0x00007FF709C04060-mapping.dmp
                                                                                                                              • memory/4028-207-0x000001A837260000-0x000001A8372D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/4040-163-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4128-296-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4128-292-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4128-335-0x00000000016C0000-0x00000000016CE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/4128-342-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4152-370-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4152-360-0x000000000046B76D-mapping.dmp
                                                                                                                              • memory/4196-397-0x0000000000401480-mapping.dmp
                                                                                                                              • memory/4196-402-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                312KB

                                                                                                                              • memory/4348-383-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4348-407-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4372-363-0x000000000046B76D-mapping.dmp
                                                                                                                              • memory/4372-372-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                644KB

                                                                                                                              • memory/4380-324-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4412-425-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4472-286-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4484-429-0x00000000025C0000-0x000000000265D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/4484-430-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.0MB

                                                                                                                              • memory/4484-384-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4588-230-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4688-262-0x0000000001640000-0x0000000001641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4688-263-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4688-245-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4688-250-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4688-236-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4708-329-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4748-241-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                912KB

                                                                                                                              • memory/4748-238-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4752-301-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4752-307-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4752-311-0x000000001B5B0000-0x000000001B5B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4752-310-0x0000000002970000-0x0000000002993000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                140KB

                                                                                                                              • memory/4752-299-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4752-312-0x000000001B3F0000-0x000000001B3F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4756-349-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4756-368-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4756-332-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4804-347-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                184KB

                                                                                                                              • memory/4804-343-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.7MB

                                                                                                                              • memory/4804-249-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4840-440-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/4852-321-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4852-318-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4852-314-0x0000000000417E1A-mapping.dmp
                                                                                                                              • memory/4852-327-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4852-322-0x0000000005550000-0x0000000005B56000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/4852-320-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4852-317-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4852-313-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/4856-379-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/4856-376-0x0000000000402E1A-mapping.dmp
                                                                                                                              • memory/4864-300-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4876-426-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4908-257-0x00000000007D0000-0x00000000008B4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                912KB

                                                                                                                              • memory/4908-253-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4928-254-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5032-375-0x0000000002490000-0x000000000249A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/5032-266-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5044-267-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5064-422-0x000001317FE50000-0x000001317FEBF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                444KB

                                                                                                                              • memory/5064-268-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5064-423-0x000001317FEC0000-0x000001317FF90000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                832KB

                                                                                                                              • memory/5076-269-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5076-279-0x000001D482BC0000-0x000001D482BC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5084-326-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/5084-328-0x0000000000418832-mapping.dmp
                                                                                                                              • memory/5084-354-0x0000000004EA0000-0x00000000054A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/5092-395-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/5092-323-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5108-382-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5132-428-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5196-432-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5648-456-0x0000000004815000-0x0000000004916000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/5648-458-0x00000000049B0000-0x0000000004A0D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                372KB