Analysis

  • max time kernel
    135s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 17:39

General

  • Target

    b7d8090d2f32787007f8ef3deba2c1c4d0281169bb9b3bfbdeb783a42368617a.exe

  • Size

    3.6MB

  • MD5

    91e8ce678e2f94537bf6dd0809ebc235

  • SHA1

    64fb78f2d88c259d8872b217b2c398468e6f603e

  • SHA256

    b7d8090d2f32787007f8ef3deba2c1c4d0281169bb9b3bfbdeb783a42368617a

  • SHA512

    eadd75fe27add5b943b9c5aaea1effd7d208730e1248fdcdc3ce863333f444a6a812eee3e52814fe61a5c9df5db671e60ae4d04911085429f3ce2eba4f699f14

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

pizzadlyath

C2

65.108.101.231:14648

Attributes
  • auth_value

    e6050567aab45ec7a388fed4947afdc2

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

C2

5.206.224.220:81

Attributes
  • auth_value

    4330eefe7c0f986c945c8babe3202f28

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 13 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d8090d2f32787007f8ef3deba2c1c4d0281169bb9b3bfbdeb783a42368617a.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d8090d2f32787007f8ef3deba2c1c4d0281169bb9b3bfbdeb783a42368617a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_10.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3360
          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_10.exe
            sonia_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_9.exe
            sonia_9.exe
            5⤵
            • Executes dropped EXE
            PID:4784
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:2116
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:4368
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:1432
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:824
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:4044
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:1512
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:2324
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:2968
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_8.exe
            sonia_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              6⤵
                PID:2596
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im chrome.exe
                  7⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3884
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_7.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4324
            • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_7.exe
              sonia_7.exe
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:4624
              • C:\Users\Admin\Documents\aTFEbLureheyV_hTb81nqjhv.exe
                "C:\Users\Admin\Documents\aTFEbLureheyV_hTb81nqjhv.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Drops file in Program Files directory
                PID:2444
                • C:\Users\Admin\Documents\2ALMQ2ng31ImRZyxeg7FNE6O.exe
                  "C:\Users\Admin\Documents\2ALMQ2ng31ImRZyxeg7FNE6O.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:3924
                  • C:\Users\Admin\Pictures\Adobe Films\WdTtXDiQZlD7ErbBT30mUZVw.exe
                    "C:\Users\Admin\Pictures\Adobe Films\WdTtXDiQZlD7ErbBT30mUZVw.exe"
                    8⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    PID:4576
                  • C:\Users\Admin\Pictures\Adobe Films\DpeD8eyL93j7saYxZ8LE0MPz.exe
                    "C:\Users\Admin\Pictures\Adobe Films\DpeD8eyL93j7saYxZ8LE0MPz.exe"
                    8⤵
                      PID:4420
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 616
                        9⤵
                        • Program crash
                        PID:544
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 636
                        9⤵
                        • Program crash
                        PID:2500
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 720
                        9⤵
                        • Program crash
                        PID:4320
                    • C:\Users\Admin\Pictures\Adobe Films\CDwpoNYrrL0eq5k0w4Kk3_VH.exe
                      "C:\Users\Admin\Pictures\Adobe Films\CDwpoNYrrL0eq5k0w4Kk3_VH.exe"
                      8⤵
                        PID:1948
                      • C:\Users\Admin\Pictures\Adobe Films\a9I0EzdBtGgs6yKF1vsl7BPG.exe
                        "C:\Users\Admin\Pictures\Adobe Films\a9I0EzdBtGgs6yKF1vsl7BPG.exe"
                        8⤵
                          PID:832
                        • C:\Users\Admin\Pictures\Adobe Films\bQ2naAYWcwwCV3BZfN9uAaQv.exe
                          "C:\Users\Admin\Pictures\Adobe Films\bQ2naAYWcwwCV3BZfN9uAaQv.exe"
                          8⤵
                            PID:4960
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 4960 -s 848
                              9⤵
                              • Program crash
                              PID:2796
                          • C:\Users\Admin\Pictures\Adobe Films\r4llVew9tMjgbh7afCHPf47J.exe
                            "C:\Users\Admin\Pictures\Adobe Films\r4llVew9tMjgbh7afCHPf47J.exe"
                            8⤵
                              PID:2528
                              • C:\Users\Admin\AppData\Local\Temp\7zSB4EC.tmp\Install.exe
                                .\Install.exe
                                9⤵
                                  PID:3996
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                              7⤵
                              • Creates scheduled task(s)
                              PID:1984
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                              7⤵
                              • Creates scheduled task(s)
                              PID:2436
                          • C:\Users\Admin\Documents\bYvWGsqrZJXCNG8LrKR2mPg0.exe
                            "C:\Users\Admin\Documents\bYvWGsqrZJXCNG8LrKR2mPg0.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:3376
                          • C:\Users\Admin\Documents\LeBowhdqz_ZzZEnxJ74o3gIM.exe
                            "C:\Users\Admin\Documents\LeBowhdqz_ZzZEnxJ74o3gIM.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of SetThreadContext
                            PID:1956
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              7⤵
                                PID:4876
                            • C:\Users\Admin\Documents\26bmfy9Att3JBJrxeV68u6ky.exe
                              "C:\Users\Admin\Documents\26bmfy9Att3JBJrxeV68u6ky.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3480
                              • C:\Users\Admin\Documents\26bmfy9Att3JBJrxeV68u6ky.exe
                                "C:\Users\Admin\Documents\26bmfy9Att3JBJrxeV68u6ky.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4368
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 536
                                  8⤵
                                  • Executes dropped EXE
                                  • Program crash
                                  PID:4240
                            • C:\Users\Admin\Documents\UkeC_WMtSuSR_7qtVhPAPLY7.exe
                              "C:\Users\Admin\Documents\UkeC_WMtSuSR_7qtVhPAPLY7.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4808
                            • C:\Users\Admin\Documents\PRPOhIaIHgPaH5EOMHZTIDMK.exe
                              "C:\Users\Admin\Documents\PRPOhIaIHgPaH5EOMHZTIDMK.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:964
                              • C:\Windows\SysWOW64\svchost.exe
                                "C:\Windows\System32\svchost.exe"
                                7⤵
                                  PID:3528
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                  7⤵
                                    PID:3596
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd
                                      8⤵
                                        PID:3112
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "imagename eq BullGuardCore.exe"
                                          9⤵
                                          • Enumerates processes with tasklist
                                          PID:844
                                        • C:\Windows\SysWOW64\find.exe
                                          find /I /N "bullguardcore.exe"
                                          9⤵
                                            PID:4960
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "imagename eq PSUAService.exe"
                                            9⤵
                                            • Enumerates processes with tasklist
                                            PID:4504
                                          • C:\Windows\SysWOW64\find.exe
                                            find /I /N "psuaservice.exe"
                                            9⤵
                                              PID:392
                                            • C:\Windows\SysWOW64\findstr.exe
                                              findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                              9⤵
                                                PID:4692
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                Sta.exe.pif V
                                                9⤵
                                                  PID:2968
                                          • C:\Users\Admin\Documents\yHZaZt1enVqpSRvv7jwcGIbt.exe
                                            "C:\Users\Admin\Documents\yHZaZt1enVqpSRvv7jwcGIbt.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:1528
                                          • C:\Users\Admin\Documents\qaZ_6oZllX2YMplV3YItIA6C.exe
                                            "C:\Users\Admin\Documents\qaZ_6oZllX2YMplV3YItIA6C.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:3268
                                          • C:\Users\Admin\Documents\j4iEesp3YtgF5QWdFRA6m3s4.exe
                                            "C:\Users\Admin\Documents\j4iEesp3YtgF5QWdFRA6m3s4.exe"
                                            6⤵
                                              PID:4240
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                7⤵
                                                  PID:5040
                                              • C:\Users\Admin\Documents\FESk37XGVROQYK4smKmdhuFk.exe
                                                "C:\Users\Admin\Documents\FESk37XGVROQYK4smKmdhuFk.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1960
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im FESk37XGVROQYK4smKmdhuFk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FESk37XGVROQYK4smKmdhuFk.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:4224
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im FESk37XGVROQYK4smKmdhuFk.exe /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:728
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:1812
                                                • C:\Users\Admin\Documents\7W8QMIpfFmmPgHvLUzyYhhVA.exe
                                                  "C:\Users\Admin\Documents\7W8QMIpfFmmPgHvLUzyYhhVA.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:4088
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\lxknmxxi\
                                                    7⤵
                                                      PID:5032
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wbwvtxpo.exe" C:\Windows\SysWOW64\lxknmxxi\
                                                      7⤵
                                                        PID:4628
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" create lxknmxxi binPath= "C:\Windows\SysWOW64\lxknmxxi\wbwvtxpo.exe /d\"C:\Users\Admin\Documents\7W8QMIpfFmmPgHvLUzyYhhVA.exe\"" type= own start= auto DisplayName= "wifi support"
                                                        7⤵
                                                          PID:1884
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" description lxknmxxi "wifi internet conection"
                                                          7⤵
                                                            PID:844
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" start lxknmxxi
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Suspicious use of SetThreadContext
                                                            PID:660
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                            7⤵
                                                              PID:2380
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1208
                                                              7⤵
                                                              • Program crash
                                                              PID:1052
                                                          • C:\Users\Admin\Documents\9mb6WQJ_W83Qf6MoRt0T6hFq.exe
                                                            "C:\Users\Admin\Documents\9mb6WQJ_W83Qf6MoRt0T6hFq.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:1568
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 624
                                                              7⤵
                                                              • Program crash
                                                              PID:3060
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 644
                                                              7⤵
                                                              • Program crash
                                                              PID:2728
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 652
                                                              7⤵
                                                              • Program crash
                                                              PID:4796
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 724
                                                              7⤵
                                                              • Program crash
                                                              PID:4856
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1252
                                                              7⤵
                                                              • Program crash
                                                              PID:1812
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1260
                                                              7⤵
                                                              • Program crash
                                                              PID:3536
                                                          • C:\Users\Admin\Documents\TbbdFFSndPzyyMGIvKqbmKVz.exe
                                                            "C:\Users\Admin\Documents\TbbdFFSndPzyyMGIvKqbmKVz.exe"
                                                            6⤵
                                                              PID:4576
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                7⤵
                                                                  PID:4376
                                                              • C:\Users\Admin\Documents\oG8z7Dadvw4DaVh05bk3d_TH.exe
                                                                "C:\Users\Admin\Documents\oG8z7Dadvw4DaVh05bk3d_TH.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of SetThreadContext
                                                                PID:4192
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  7⤵
                                                                    PID:4288
                                                                • C:\Users\Admin\Documents\pMWL0Uqly3iKJS7xVAwtna9D.exe
                                                                  "C:\Users\Admin\Documents\pMWL0Uqly3iKJS7xVAwtna9D.exe"
                                                                  6⤵
                                                                    PID:660
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                      7⤵
                                                                        PID:2420
                                                                    • C:\Users\Admin\Documents\5FMgh8z9NxZJt354KXW_wbVh.exe
                                                                      "C:\Users\Admin\Documents\5FMgh8z9NxZJt354KXW_wbVh.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:1032
                                                                    • C:\Users\Admin\Documents\FflRiL9xrk54uP3RjoIR5Pbg.exe
                                                                      "C:\Users\Admin\Documents\FflRiL9xrk54uP3RjoIR5Pbg.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:3684
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 432
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3924
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 440
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:804
                                                                    • C:\Users\Admin\Documents\K3A53xNiaCqXz7FnWLdC5TvG.exe
                                                                      "C:\Users\Admin\Documents\K3A53xNiaCqXz7FnWLdC5TvG.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4184
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                        7⤵
                                                                          PID:2540
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 45
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3824
                                                                      • C:\Users\Admin\Documents\94zRlu0KhaPcYAE_5GuyAGUp.exe
                                                                        "C:\Users\Admin\Documents\94zRlu0KhaPcYAE_5GuyAGUp.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5096
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                          7⤵
                                                                            PID:556
                                                                        • C:\Users\Admin\Documents\vTfJ8dimKu2k7baSSH2roGPg.exe
                                                                          "C:\Users\Admin\Documents\vTfJ8dimKu2k7baSSH2roGPg.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4316
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im vTfJ8dimKu2k7baSSH2roGPg.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\vTfJ8dimKu2k7baSSH2roGPg.exe" & del C:\ProgramData\*.dll & exit
                                                                            7⤵
                                                                              PID:3596
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im vTfJ8dimKu2k7baSSH2roGPg.exe /f
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:2524
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                8⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:2592
                                                                          • C:\Users\Admin\Documents\RnL0qgZi1AG4cfcRjvlspjSr.exe
                                                                            "C:\Users\Admin\Documents\RnL0qgZi1AG4cfcRjvlspjSr.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2552
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS2A5F.tmp\Install.exe
                                                                              .\Install.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:1412
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS3B09.tmp\Install.exe
                                                                                .\Install.exe /S /site_id "525403"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Enumerates system info in registry
                                                                                PID:2424
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                  9⤵
                                                                                    PID:3884
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                      10⤵
                                                                                        PID:3060
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                          11⤵
                                                                                            PID:1160
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                            11⤵
                                                                                              PID:4064
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                          9⤵
                                                                                            PID:904
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                              10⤵
                                                                                                PID:4408
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                  11⤵
                                                                                                    PID:844
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                    11⤵
                                                                                                      PID:1452
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /CREATE /TN "gsxqNtMay" /SC once /ST 17:10:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                  9⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:4352
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /run /I /tn "gsxqNtMay"
                                                                                                  9⤵
                                                                                                    PID:3536
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:320
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_6.exe
                                                                                            sonia_6.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:880
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2380
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_5.exe
                                                                                            sonia_5.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2940
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1ASL4.tmp\sonia_5.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1ASL4.tmp\sonia_5.tmp" /SL5="$A0068,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_5.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:2440
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2600
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.exe
                                                                                            sonia_4.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1712
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:448
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:220
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_3.exe
                                                                                            sonia_3.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies system certificate store
                                                                                            PID:4244
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:216
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_2.exe
                                                                                            sonia_2.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4920
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.exe
                                                                                            sonia_1.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks computer location settings
                                                                                            PID:4644
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.exe" -a
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1636
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 484
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:384
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2556 -ip 2556
                                                                                    1⤵
                                                                                      PID:1848
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1568 -ip 1568
                                                                                      1⤵
                                                                                        PID:648
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3684 -ip 3684
                                                                                        1⤵
                                                                                          PID:2504
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3684 -ip 3684
                                                                                          1⤵
                                                                                            PID:740
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1568 -ip 1568
                                                                                            1⤵
                                                                                              PID:1832
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4368 -ip 4368
                                                                                              1⤵
                                                                                                PID:2708
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                1⤵
                                                                                                  PID:3528
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1568 -ip 1568
                                                                                                  1⤵
                                                                                                    PID:1556
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4088 -ip 4088
                                                                                                    1⤵
                                                                                                      PID:4188
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1568 -ip 1568
                                                                                                      1⤵
                                                                                                        PID:1884
                                                                                                      • C:\Windows\SysWOW64\lxknmxxi\wbwvtxpo.exe
                                                                                                        C:\Windows\SysWOW64\lxknmxxi\wbwvtxpo.exe /d"C:\Users\Admin\Documents\7W8QMIpfFmmPgHvLUzyYhhVA.exe"
                                                                                                        1⤵
                                                                                                          PID:4432
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe
                                                                                                            2⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4240
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 444
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4952
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1568 -ip 1568
                                                                                                          1⤵
                                                                                                            PID:4232
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4432 -ip 4432
                                                                                                            1⤵
                                                                                                              PID:3876
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4420 -ip 4420
                                                                                                              1⤵
                                                                                                                PID:4580
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:4432
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4420 -ip 4420
                                                                                                                  1⤵
                                                                                                                    PID:228
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 504 -p 4960 -ip 4960
                                                                                                                    1⤵
                                                                                                                      PID:740
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4420 -ip 4420
                                                                                                                      1⤵
                                                                                                                        PID:2592
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1568 -ip 1568
                                                                                                                        1⤵
                                                                                                                          PID:3456

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Execution

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Modify Existing Service

                                                                                                                        2
                                                                                                                        T1031

                                                                                                                        New Service

                                                                                                                        1
                                                                                                                        T1050

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        New Service

                                                                                                                        1
                                                                                                                        T1050

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Disabling Security Tools

                                                                                                                        1
                                                                                                                        T1089

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        1
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        5
                                                                                                                        T1012

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        System Information Discovery

                                                                                                                        6
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Process Discovery

                                                                                                                        1
                                                                                                                        T1057

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        1
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                          MD5

                                                                                                                          54e9306f95f32e50ccd58af19753d929

                                                                                                                          SHA1

                                                                                                                          eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                          SHA256

                                                                                                                          45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                          SHA512

                                                                                                                          8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                          MD5

                                                                                                                          2a9ab5c7b96d5950be05411f10537422

                                                                                                                          SHA1

                                                                                                                          ab92edc49481ede70af2c0bd7f27bdcc302670fe

                                                                                                                          SHA256

                                                                                                                          85263e95cdd74b23af4c0b01b5833d7993f0f1840c2d9108c07ef31af20a51c2

                                                                                                                          SHA512

                                                                                                                          35a1dffdf50ddff6f7d80cfe1d54a2f611bacbe1b293a7d6b25a738f9b4182eea9904663d851886323081a5c7245ffbc26f91e7cb66b33b58c4c39195762c796

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\setup_install.exe
                                                                                                                          MD5

                                                                                                                          8b0736d0625b58418b0c8b3fb3c6a5f4

                                                                                                                          SHA1

                                                                                                                          c7251134062738939b7284815a99c1db89a46790

                                                                                                                          SHA256

                                                                                                                          b5105da824631e2704e5ad8f07f4874f8e6ca0e0c1dbb4b7a3ad2dbd59b4b582

                                                                                                                          SHA512

                                                                                                                          ca54548b0e65ed6ee46cfc3ab6baa1f2a49cb2baf3d28e42eaa45a8dc00dd96941d7f6547ee6dab68311f165030f2a7ea85d690dcc2ea672f2df4416b5fbb63d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\setup_install.exe
                                                                                                                          MD5

                                                                                                                          8b0736d0625b58418b0c8b3fb3c6a5f4

                                                                                                                          SHA1

                                                                                                                          c7251134062738939b7284815a99c1db89a46790

                                                                                                                          SHA256

                                                                                                                          b5105da824631e2704e5ad8f07f4874f8e6ca0e0c1dbb4b7a3ad2dbd59b4b582

                                                                                                                          SHA512

                                                                                                                          ca54548b0e65ed6ee46cfc3ab6baa1f2a49cb2baf3d28e42eaa45a8dc00dd96941d7f6547ee6dab68311f165030f2a7ea85d690dcc2ea672f2df4416b5fbb63d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.exe
                                                                                                                          MD5

                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                          SHA1

                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                          SHA256

                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                          SHA512

                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.exe
                                                                                                                          MD5

                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                          SHA1

                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                          SHA256

                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                          SHA512

                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_1.txt
                                                                                                                          MD5

                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                          SHA1

                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                          SHA256

                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                          SHA512

                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_10.exe
                                                                                                                          MD5

                                                                                                                          05de42003232f46461ba917c03dec142

                                                                                                                          SHA1

                                                                                                                          e9bd549aa35bc3d8c916cfab4a54a336d12c254f

                                                                                                                          SHA256

                                                                                                                          597b81678b75cc83be422d9ca384c45e7a8ec0184fd8654abb4f05f81bc2b5fc

                                                                                                                          SHA512

                                                                                                                          64674c1d161b8bcf44295c24c7b1b98115fc2b83cf6eb59f7b412f493680c44a58762754465eb7731489166a5d6b862b5c51f51c91ec3ed49c1750c2c369c72b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_10.txt
                                                                                                                          MD5

                                                                                                                          05de42003232f46461ba917c03dec142

                                                                                                                          SHA1

                                                                                                                          e9bd549aa35bc3d8c916cfab4a54a336d12c254f

                                                                                                                          SHA256

                                                                                                                          597b81678b75cc83be422d9ca384c45e7a8ec0184fd8654abb4f05f81bc2b5fc

                                                                                                                          SHA512

                                                                                                                          64674c1d161b8bcf44295c24c7b1b98115fc2b83cf6eb59f7b412f493680c44a58762754465eb7731489166a5d6b862b5c51f51c91ec3ed49c1750c2c369c72b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_2.exe
                                                                                                                          MD5

                                                                                                                          8c8801faada028f9f962d320eee73018

                                                                                                                          SHA1

                                                                                                                          b0b08172ebeff0e75a78e3aa6750e1dab3660ff3

                                                                                                                          SHA256

                                                                                                                          4c8b6dc5829ec9a369d5e177499a2a04f4c295523175753c2756466ced8d387d

                                                                                                                          SHA512

                                                                                                                          e448a31af93638b5c165650bdfaf9d48921ed1d208a601a61e1ae290bf08dc37b2393ee08a27857e479f499ef864b9f0e64fe4802ad43bee31014e6642740d7a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_2.txt
                                                                                                                          MD5

                                                                                                                          8c8801faada028f9f962d320eee73018

                                                                                                                          SHA1

                                                                                                                          b0b08172ebeff0e75a78e3aa6750e1dab3660ff3

                                                                                                                          SHA256

                                                                                                                          4c8b6dc5829ec9a369d5e177499a2a04f4c295523175753c2756466ced8d387d

                                                                                                                          SHA512

                                                                                                                          e448a31af93638b5c165650bdfaf9d48921ed1d208a601a61e1ae290bf08dc37b2393ee08a27857e479f499ef864b9f0e64fe4802ad43bee31014e6642740d7a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_3.exe
                                                                                                                          MD5

                                                                                                                          3fb54645fba660ad5c6824ccff364832

                                                                                                                          SHA1

                                                                                                                          107f0844fc867bda1b7f664421c92712bc2a9a5b

                                                                                                                          SHA256

                                                                                                                          de05db338a5854f13a46e498a6ba4484b7bd47062ed3adae9a93bb8cc767d3d9

                                                                                                                          SHA512

                                                                                                                          ae80fe134835548a3684a2f68248a2e55a9a1db096e0a014a8fd56173141b8a11b6f07ec982f4b096436250b9ff22edf8c9d7f6439a07ce3e8f9735a94abf339

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_3.txt
                                                                                                                          MD5

                                                                                                                          3fb54645fba660ad5c6824ccff364832

                                                                                                                          SHA1

                                                                                                                          107f0844fc867bda1b7f664421c92712bc2a9a5b

                                                                                                                          SHA256

                                                                                                                          de05db338a5854f13a46e498a6ba4484b7bd47062ed3adae9a93bb8cc767d3d9

                                                                                                                          SHA512

                                                                                                                          ae80fe134835548a3684a2f68248a2e55a9a1db096e0a014a8fd56173141b8a11b6f07ec982f4b096436250b9ff22edf8c9d7f6439a07ce3e8f9735a94abf339

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.exe
                                                                                                                          MD5

                                                                                                                          029f733d742815f2b2cea439e83b30bf

                                                                                                                          SHA1

                                                                                                                          7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                          SHA256

                                                                                                                          2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                          SHA512

                                                                                                                          a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.exe
                                                                                                                          MD5

                                                                                                                          029f733d742815f2b2cea439e83b30bf

                                                                                                                          SHA1

                                                                                                                          7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                          SHA256

                                                                                                                          2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                          SHA512

                                                                                                                          a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_4.txt
                                                                                                                          MD5

                                                                                                                          029f733d742815f2b2cea439e83b30bf

                                                                                                                          SHA1

                                                                                                                          7d5362da52f59116ba4311ecd21bc3761d3cb49e

                                                                                                                          SHA256

                                                                                                                          2de39e9f3bfd136cc29081be63528f89711cf820fae735f23412fe75c679d891

                                                                                                                          SHA512

                                                                                                                          a4fbc43ca1260a42db360c8e2956ccdecc8160cf94c792f1486edc2e87e17eb6574874aaa9862332a9fa011ba23a8c96080368d33c19b5f2a9a4663bcc0cb727

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_5.exe
                                                                                                                          MD5

                                                                                                                          52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                          SHA1

                                                                                                                          086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                          SHA256

                                                                                                                          19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                          SHA512

                                                                                                                          f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_5.txt
                                                                                                                          MD5

                                                                                                                          52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                          SHA1

                                                                                                                          086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                          SHA256

                                                                                                                          19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                          SHA512

                                                                                                                          f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_6.exe
                                                                                                                          MD5

                                                                                                                          cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                          SHA1

                                                                                                                          1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                          SHA256

                                                                                                                          60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                          SHA512

                                                                                                                          4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_6.txt
                                                                                                                          MD5

                                                                                                                          cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                          SHA1

                                                                                                                          1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                          SHA256

                                                                                                                          60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                          SHA512

                                                                                                                          4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_7.exe
                                                                                                                          MD5

                                                                                                                          aca9e3d2f97237a4c3dd38a63bf092bc

                                                                                                                          SHA1

                                                                                                                          eec122a60c2433ee912c7f15d45be983170de81a

                                                                                                                          SHA256

                                                                                                                          fb927a1a69165c7e0dcb5365830d43a8dcb2210036ee121d801d02ee6b7a5458

                                                                                                                          SHA512

                                                                                                                          9c9b2387390e57ea68e4f9981070319c94bd2808ba0450eb373ae341d42398837d23a8982811779cb9ff854c92901d10fb37158560231554c07a49e7e3646a66

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_7.txt
                                                                                                                          MD5

                                                                                                                          aca9e3d2f97237a4c3dd38a63bf092bc

                                                                                                                          SHA1

                                                                                                                          eec122a60c2433ee912c7f15d45be983170de81a

                                                                                                                          SHA256

                                                                                                                          fb927a1a69165c7e0dcb5365830d43a8dcb2210036ee121d801d02ee6b7a5458

                                                                                                                          SHA512

                                                                                                                          9c9b2387390e57ea68e4f9981070319c94bd2808ba0450eb373ae341d42398837d23a8982811779cb9ff854c92901d10fb37158560231554c07a49e7e3646a66

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_8.exe
                                                                                                                          MD5

                                                                                                                          bc3f416df3ded32d46930db95917fd52

                                                                                                                          SHA1

                                                                                                                          0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                          SHA256

                                                                                                                          713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                          SHA512

                                                                                                                          fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_8.txt
                                                                                                                          MD5

                                                                                                                          bc3f416df3ded32d46930db95917fd52

                                                                                                                          SHA1

                                                                                                                          0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                          SHA256

                                                                                                                          713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                          SHA512

                                                                                                                          fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_9.exe
                                                                                                                          MD5

                                                                                                                          270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                          SHA1

                                                                                                                          cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                          SHA256

                                                                                                                          7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                          SHA512

                                                                                                                          dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0366CA0E\sonia_9.txt
                                                                                                                          MD5

                                                                                                                          270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                          SHA1

                                                                                                                          cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                          SHA256

                                                                                                                          7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                          SHA512

                                                                                                                          dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1ASL4.tmp\sonia_5.tmp
                                                                                                                          MD5

                                                                                                                          9638f27a949cc2c5ba8eacaa5532256c

                                                                                                                          SHA1

                                                                                                                          5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                                          SHA256

                                                                                                                          263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                                          SHA512

                                                                                                                          1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4EK71.tmp\idp.dll
                                                                                                                          MD5

                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                          SHA1

                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                          SHA256

                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                          SHA512

                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          34fee12bf2d2359454c7965b4ec54c03

                                                                                                                          SHA1

                                                                                                                          dd9cce9cae19d901c093d6921d3a09141958fdc2

                                                                                                                          SHA256

                                                                                                                          a7769e0304714c9b1470926a2b7ac4cfa46e5e0dafb25e668b0dafaa62e1b789

                                                                                                                          SHA512

                                                                                                                          984723be54a66b4b10b161b51e6f3f5136b7db1ff239bf602e9211af15187dafd2b91f466a6650fd4eebb86d3e2c203c1e4f5861469623e54a3197f462bd23fe

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          34fee12bf2d2359454c7965b4ec54c03

                                                                                                                          SHA1

                                                                                                                          dd9cce9cae19d901c093d6921d3a09141958fdc2

                                                                                                                          SHA256

                                                                                                                          a7769e0304714c9b1470926a2b7ac4cfa46e5e0dafb25e668b0dafaa62e1b789

                                                                                                                          SHA512

                                                                                                                          984723be54a66b4b10b161b51e6f3f5136b7db1ff239bf602e9211af15187dafd2b91f466a6650fd4eebb86d3e2c203c1e4f5861469623e54a3197f462bd23fe

                                                                                                                        • C:\Users\Admin\Documents\26bmfy9Att3JBJrxeV68u6ky.exe
                                                                                                                          MD5

                                                                                                                          e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                          SHA1

                                                                                                                          f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                          SHA256

                                                                                                                          6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                          SHA512

                                                                                                                          07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                        • C:\Users\Admin\Documents\LeBowhdqz_ZzZEnxJ74o3gIM.exe
                                                                                                                          MD5

                                                                                                                          792919798d7c3b992d2745371a458ff8

                                                                                                                          SHA1

                                                                                                                          5ff5ec90945a5329c839c05c24aeb4347225af15

                                                                                                                          SHA256

                                                                                                                          b626c13f3b8da2139e0c53ab0d444c35e7bf922d670be12c0f23f17c56fe0bff

                                                                                                                          SHA512

                                                                                                                          0d8fffefcc75f17c542d68ce32236949f75cd460e12b87d2543eafd5752263234c984d78995b3e2ce927ac4f06fc98bfcef893393e370a27d5e45046e495b649

                                                                                                                        • C:\Users\Admin\Documents\PRPOhIaIHgPaH5EOMHZTIDMK.exe
                                                                                                                          MD5

                                                                                                                          d7f42fad55e84ab59664980f6c196ae8

                                                                                                                          SHA1

                                                                                                                          8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                          SHA256

                                                                                                                          7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                          SHA512

                                                                                                                          9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                        • C:\Users\Admin\Documents\PRPOhIaIHgPaH5EOMHZTIDMK.exe
                                                                                                                          MD5

                                                                                                                          d7f42fad55e84ab59664980f6c196ae8

                                                                                                                          SHA1

                                                                                                                          8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                          SHA256

                                                                                                                          7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                          SHA512

                                                                                                                          9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                        • C:\Users\Admin\Documents\UkeC_WMtSuSR_7qtVhPAPLY7.exe
                                                                                                                          MD5

                                                                                                                          00e43a3bfd4f821d13329209ab4875e7

                                                                                                                          SHA1

                                                                                                                          3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                          SHA256

                                                                                                                          354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                          SHA512

                                                                                                                          2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                        • C:\Users\Admin\Documents\aTFEbLureheyV_hTb81nqjhv.exe
                                                                                                                          MD5

                                                                                                                          dabae535097a94f593d5afad04acd5ea

                                                                                                                          SHA1

                                                                                                                          389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                          SHA256

                                                                                                                          e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                          SHA512

                                                                                                                          9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                        • C:\Users\Admin\Documents\aTFEbLureheyV_hTb81nqjhv.exe
                                                                                                                          MD5

                                                                                                                          dabae535097a94f593d5afad04acd5ea

                                                                                                                          SHA1

                                                                                                                          389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                          SHA256

                                                                                                                          e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                          SHA512

                                                                                                                          9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                        • C:\Users\Admin\Documents\bYvWGsqrZJXCNG8LrKR2mPg0.exe
                                                                                                                          MD5

                                                                                                                          ae0b4356b94b71363a9148a3e72b3f5f

                                                                                                                          SHA1

                                                                                                                          45de76050c27e59b61e991b7269ac6223f765d2c

                                                                                                                          SHA256

                                                                                                                          8f8f95815889f086a7e62d020f8bacae2dc9cca6c059552161fcda76768c5c3a

                                                                                                                          SHA512

                                                                                                                          0420ec2c06820fd5cdf0def6159671d35276d36477c107da9c218649dae85cb80b3fbafcdaa6d8259e0032ab96ae1f99f0de5059f4ecc3eb053d8c6d73f33a52

                                                                                                                        • C:\Users\Admin\Documents\bYvWGsqrZJXCNG8LrKR2mPg0.exe
                                                                                                                          MD5

                                                                                                                          ae0b4356b94b71363a9148a3e72b3f5f

                                                                                                                          SHA1

                                                                                                                          45de76050c27e59b61e991b7269ac6223f765d2c

                                                                                                                          SHA256

                                                                                                                          8f8f95815889f086a7e62d020f8bacae2dc9cca6c059552161fcda76768c5c3a

                                                                                                                          SHA512

                                                                                                                          0420ec2c06820fd5cdf0def6159671d35276d36477c107da9c218649dae85cb80b3fbafcdaa6d8259e0032ab96ae1f99f0de5059f4ecc3eb053d8c6d73f33a52

                                                                                                                        • C:\Users\Admin\Documents\j4iEesp3YtgF5QWdFRA6m3s4.exe
                                                                                                                          MD5

                                                                                                                          6d54fef8ba547bf5ef63174871497371

                                                                                                                          SHA1

                                                                                                                          cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                          SHA256

                                                                                                                          a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                          SHA512

                                                                                                                          bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                        • memory/448-231-0x00000000050E0000-0x00000000050F2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/448-233-0x0000000005040000-0x0000000005658000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/448-232-0x0000000005140000-0x000000000517C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/448-230-0x0000000005660000-0x0000000005C78000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/448-229-0x0000000072DD0000-0x0000000073580000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/448-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/556-340-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/688-218-0x0000000003330000-0x0000000003346000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/880-185-0x0000000000900000-0x0000000000938000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          224KB

                                                                                                                        • memory/880-194-0x00007FF8753F0000-0x00007FF875EB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/1528-263-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/1528-257-0x0000000001190000-0x0000000001191000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1528-285-0x0000000002C90000-0x0000000002CD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/1528-301-0x0000000000020000-0x00000000001A5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1528-299-0x0000000000020000-0x00000000001A5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1528-266-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1528-303-0x0000000072B30000-0x0000000072BB9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/1528-302-0x0000000072DD0000-0x0000000073580000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1568-291-0x00000000020C0000-0x0000000002104000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          272KB

                                                                                                                        • memory/1568-290-0x000000000056D000-0x0000000000595000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          160KB

                                                                                                                        • memory/1568-288-0x000000000056D000-0x0000000000595000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          160KB

                                                                                                                        • memory/1568-292-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          560KB

                                                                                                                        • memory/1624-216-0x00007FF8753F0000-0x00007FF875EB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/1624-217-0x0000000002A30000-0x0000000002A32000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1624-179-0x0000000000970000-0x0000000000978000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1712-223-0x0000000005490000-0x0000000005506000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          472KB

                                                                                                                        • memory/1712-225-0x0000000002EA0000-0x0000000002EBE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/1712-226-0x0000000005C70000-0x0000000006214000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/1712-224-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1712-221-0x0000000072DD0000-0x0000000073580000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1712-209-0x0000000000AB0000-0x0000000000B1A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          424KB

                                                                                                                        • memory/1956-294-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1956-293-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1956-279-0x0000000002350000-0x00000000023B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1956-295-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1956-265-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/1956-268-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/1956-271-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/1956-261-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/1956-304-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1956-289-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1956-287-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1960-249-0x0000000000880000-0x00000000008EC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          432KB

                                                                                                                        • memory/2556-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2556-214-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2556-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/2556-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/2556-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2556-162-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2556-161-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-160-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/2556-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-156-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/2556-215-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/2556-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/2556-211-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/2556-212-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/2556-213-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/2940-202-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          436KB

                                                                                                                        • memory/2940-188-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          436KB

                                                                                                                        • memory/3268-283-0x0000000003010000-0x0000000003056000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/3268-297-0x0000000000E20000-0x0000000000FA5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3268-296-0x0000000000E20000-0x0000000000FA5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3268-267-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/3268-298-0x0000000072DD0000-0x0000000073580000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/3268-300-0x0000000072B30000-0x0000000072BB9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/3268-269-0x00000000031E0000-0x00000000031E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3268-256-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3376-241-0x000001A276F60000-0x000001A27702A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          808KB

                                                                                                                        • memory/3376-247-0x00007FF8753F0000-0x00007FF875EB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/3376-259-0x000001A278BA0000-0x000001A278BA2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3684-278-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4088-255-0x00000000006FE000-0x000000000070C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/4184-260-0x0000000000790000-0x00000000007A4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          80KB

                                                                                                                        • memory/4192-270-0x00000000024B0000-0x0000000002510000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4192-272-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4192-274-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4240-276-0x0000000002480000-0x00000000024E0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4244-177-0x0000000002E78000-0x0000000002EDD000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          404KB

                                                                                                                        • memory/4244-219-0x0000000002E78000-0x0000000002EDD000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          404KB

                                                                                                                        • memory/4244-220-0x0000000004900000-0x000000000499D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          628KB

                                                                                                                        • memory/4244-222-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40.7MB

                                                                                                                        • memory/4288-333-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/4316-258-0x00000000013F0000-0x00000000013F2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4316-281-0x0000000001410000-0x0000000001459000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          292KB

                                                                                                                        • memory/4368-347-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4368-350-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4376-322-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/4576-277-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/4576-273-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/4576-275-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/4576-262-0x0000000002370000-0x00000000023D0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4808-254-0x0000000072DD0000-0x0000000073580000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4808-248-0x0000000000A80000-0x0000000000AA0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/4876-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/4920-183-0x0000000002DE8000-0x0000000002DF1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4920-208-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40.4MB

                                                                                                                        • memory/4920-205-0x0000000002DE8000-0x0000000002DF1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4920-206-0x0000000002CE0000-0x0000000002CE9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/5040-309-0x00000000004D0000-0x00000000004F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/5096-284-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/5096-280-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/5096-286-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB

                                                                                                                        • memory/5096-282-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.9MB