Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2022 02:23

General

  • Target

    e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551.exe

  • Size

    2.7MB

  • MD5

    0d7692792b4907f9470d3b1bb6ce8310

  • SHA1

    ca834957d8ba9b9b718b48208a34739a7c93a0f1

  • SHA256

    e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551

  • SHA512

    5265f0687c7b543c944923ff803ce04dac343ce4092b40b688076149b5d5bbd53e9213255905bfe50119a9f50fe5a915a8952dc4e7ecc6e7003d23d603e7de8c

  • SSDEEP

    49152:EgaxsZeUoyyLrESKgT9evi3VEiQ3cMkBtghtojoiprtroZsiONIG:JkuALrxlMGEiQ3cqt2oiprtcZsiONp

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

ruzki9

C2

176.113.115.146:9582

Attributes
  • auth_value

    0bc3fe6153667b0956cb33e6a376b53d

Extracted

Family

redline

Botnet

nam6.2

C2

103.89.90.61:34589

Attributes
  • auth_value

    2276f4d8810e679413659a9576a6cdf4

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .qqkk

  • offline_id

    0MVuBxT6o3dUivEUdhCKPfN5ljxbYptbzrFZvst1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-USug3rryKI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0549Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 5 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • Detectes Phoenix Miner Payload 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 51 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 55 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551.exe
    "C:\Users\Admin\AppData\Local\Temp\e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1080
          • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_3.exe
            sonia_3.exe
            5⤵
            • Executes dropped EXE
            PID:1612
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 1052
              6⤵
              • Program crash
              PID:3832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_6.exe
            sonia_6.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:984
            • C:\Users\Admin\Documents\vHOTb8uhsXRSpe_HGdCktcDQ.exe
              "C:\Users\Admin\Documents\vHOTb8uhsXRSpe_HGdCktcDQ.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious behavior: GetForegroundWindowSpam
              PID:4728
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 452
                7⤵
                • Program crash
                PID:1040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 764
                7⤵
                • Program crash
                PID:4620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 772
                7⤵
                • Program crash
                PID:34040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 776
                7⤵
                • Program crash
                PID:37716
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 860
                7⤵
                • Program crash
                PID:1580
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 772
                7⤵
                • Program crash
                PID:4780
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 772
                7⤵
                • Program crash
                PID:5160
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 1372
                7⤵
                • Program crash
                PID:5608
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "vHOTb8uhsXRSpe_HGdCktcDQ.exe" /f & erase "C:\Users\Admin\Documents\vHOTb8uhsXRSpe_HGdCktcDQ.exe" & exit
                7⤵
                  PID:5856
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "vHOTb8uhsXRSpe_HGdCktcDQ.exe" /f
                    8⤵
                    • Kills process with taskkill
                    PID:6016
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 492
                  7⤵
                  • Program crash
                  PID:5936
              • C:\Users\Admin\Documents\ijMID5iZnkMZeBFg0Gk06FNH.exe
                "C:\Users\Admin\Documents\ijMID5iZnkMZeBFg0Gk06FNH.exe"
                6⤵
                • Executes dropped EXE
                PID:4080
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell "" "Get-WmiObject Win32_PortConnector"
                  7⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4152
              • C:\Users\Admin\Documents\_WBj82oBrtXmsDnM5BFMnR7B.exe
                "C:\Users\Admin\Documents\_WBj82oBrtXmsDnM5BFMnR7B.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:3856
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /Cstart C:\Windows\Temp\TrdngAnr6339.exe
                  7⤵
                    PID:4868
                    • C:\Windows\Temp\TrdngAnr6339.exe
                      C:\Windows\Temp\TrdngAnr6339.exe
                      8⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:1128
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
                        9⤵
                          PID:34136
                          • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
                            C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
                            10⤵
                            • Executes dropped EXE
                            PID:37516
                            • C:\Users\Admin\AppData\Roaming\MSEdge\svchost.exe
                              -pool us-eth.2miners.com:2020 -wal 0x298a98736156cdffdfaf4580afc4966904f1e12e -worker ferma -epsw x -mode 1 -log 0 -mport 0 -etha 0 -ftime 55 -retrydelay 1 -coin eth
                              11⤵
                              • Executes dropped EXE
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:37572
                        • C:\Users\Admin\AppData\Local\Temp\HK48DBM5IDI2LKA.exe
                          "C:\Users\Admin\AppData\Local\Temp\HK48DBM5IDI2LKA.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2548
                        • C:\Users\Admin\AppData\Local\Temp\KHAM51MHAHAE7HI.exe
                          "C:\Users\Admin\AppData\Local\Temp\KHAM51MHAHAE7HI.exe"
                          9⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4264
                        • C:\Users\Admin\AppData\Local\Temp\1DAKKFM6AD2AG73.exe
                          "C:\Users\Admin\AppData\Local\Temp\1DAKKFM6AD2AG73.exe"
                          9⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:2120
                          • C:\Windows\SysWOW64\control.exe
                            "C:\Windows\System32\control.exe" .\vOKX~.wK
                            10⤵
                              PID:1976
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\vOKX~.wK
                                11⤵
                                • Loads dropped DLL
                                PID:5216
                                • C:\Windows\system32\RunDll32.exe
                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\vOKX~.wK
                                  12⤵
                                    PID:6008
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\vOKX~.wK
                                      13⤵
                                      • Loads dropped DLL
                                      PID:6084
                            • C:\Users\Admin\AppData\Local\Temp\86M242LE3E8HHGK.exe
                              https://iplogger.org/1x5az7
                              9⤵
                              • Executes dropped EXE
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:732
                      • C:\Users\Admin\Documents\KK4MZ01oel3jI6dLfYvzjmT5.exe
                        "C:\Users\Admin\Documents\KK4MZ01oel3jI6dLfYvzjmT5.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:508
                      • C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe
                        "C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:2068
                        • C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe
                          "C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe" -h
                          7⤵
                          • Executes dropped EXE
                          PID:34468
                      • C:\Users\Admin\Documents\9hmKU3N5y7wlM_rmytuk1toB.exe
                        "C:\Users\Admin\Documents\9hmKU3N5y7wlM_rmytuk1toB.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3196
                      • C:\Users\Admin\Documents\QcrZXS0sdocYN_2S9gKD8rCt.exe
                        "C:\Users\Admin\Documents\QcrZXS0sdocYN_2S9gKD8rCt.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3216
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          7⤵
                            PID:37772
                        • C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe
                          "C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3380
                          • C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe
                            "C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:37664
                        • C:\Users\Admin\Documents\6Ddw1o8TfVUZZ0VNOO2ZPdtj.exe
                          "C:\Users\Admin\Documents\6Ddw1o8TfVUZZ0VNOO2ZPdtj.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2332
                          • C:\Windows\SYSTEM32\cmd.exe
                            "cmd.exe" /Cstart C:\Windows\Temp\bulik1.exe
                            7⤵
                              PID:2184
                              • C:\Windows\Temp\bulik1.exe
                                C:\Windows\Temp\bulik1.exe
                                8⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2412
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im bulik1.exe /f & timeout /t 6 & del /f /q "C:\Windows\Temp\bulik1.exe" & del C:\PrograData\*.dll & exit
                                  9⤵
                                    PID:5812
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im bulik1.exe /f
                                      10⤵
                                      • Kills process with taskkill
                                      PID:6024
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      10⤵
                                      • Delays execution with timeout.exe
                                      PID:6192
                            • C:\Users\Admin\Documents\F9dbJyObj0IgoFonxI4yjm22.exe
                              "C:\Users\Admin\Documents\F9dbJyObj0IgoFonxI4yjm22.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4580
                            • C:\Users\Admin\Documents\RLnZvGAVL9kIxCcFCy0A3yry.exe
                              "C:\Users\Admin\Documents\RLnZvGAVL9kIxCcFCy0A3yry.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:1884
                            • C:\Users\Admin\Documents\Vw7mfrv3vYcKbjet0EtSQrBF.exe
                              "C:\Users\Admin\Documents\Vw7mfrv3vYcKbjet0EtSQrBF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3504
                            • C:\Users\Admin\Documents\B9nxjtpfJ6ent9pjBMcMz9T7.exe
                              "C:\Users\Admin\Documents\B9nxjtpfJ6ent9pjBMcMz9T7.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3412
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_8.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3816
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1480
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:224
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3416
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:452
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 552
                          4⤵
                          • Program crash
                          PID:3196
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1108
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.exe
                    sonia_1.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:240
                    • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.exe" -a
                      2⤵
                      • Executes dropped EXE
                      PID:3344
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_5.exe
                    sonia_5.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3740
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_4.exe
                    sonia_4.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:780
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_7.exe
                    sonia_7.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3376
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_8.exe
                    sonia_8.exe
                    1⤵
                    • Executes dropped EXE
                    PID:5112
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 5112 -s 1240
                      2⤵
                      • Program crash
                      PID:2260
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1616 -ip 1616
                    1⤵
                      PID:5044
                    • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_2.exe
                      sonia_2.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:2376
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 512 -p 5112 -ip 5112
                      1⤵
                        PID:968
                      • C:\Windows\system32\rUNdlL32.eXe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:4624
                        • C:\Windows\SysWOW64\rundll32.exe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          2⤵
                          • Loads dropped DLL
                          PID:396
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 600
                            3⤵
                            • Program crash
                            PID:736
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 396 -ip 396
                        1⤵
                          PID:4044
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1612 -ip 1612
                          1⤵
                            PID:4072
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4728 -ip 4728
                            1⤵
                              PID:2080
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4728 -ip 4728
                              1⤵
                                PID:2236
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4728 -ip 4728
                                1⤵
                                  PID:3204
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4728 -ip 4728
                                  1⤵
                                    PID:37672
                                  • C:\Windows\system32\rundll32.exe
                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:37860
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                      2⤵
                                      • Loads dropped DLL
                                      PID:4336
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 600
                                        3⤵
                                        • Program crash
                                        PID:1000
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4336 -ip 4336
                                    1⤵
                                      PID:1328
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4728 -ip 4728
                                      1⤵
                                        PID:4824
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4728 -ip 4728
                                        1⤵
                                          PID:3172
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4728 -ip 4728
                                          1⤵
                                            PID:1860
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4728 -ip 4728
                                            1⤵
                                              PID:5572
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4728 -ip 4728
                                              1⤵
                                                PID:5876
                                              • C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:6584
                                                • C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                  C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Adds Run key to start application
                                                  PID:6608
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls "C:\Users\Admin\AppData\Local\d774c2bc-9bd8-4a04-8058-96ee0d27a6f5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                    3⤵
                                                    • Modifies file permissions
                                                    PID:6724
                                                  • C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7352.exe" --Admin IsNotAutoStart IsNotTask
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:6752
                                                    • C:\Users\Admin\AppData\Local\Temp\7352.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\7352.exe" --Admin IsNotAutoStart IsNotTask
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:6844
                                                      • C:\Users\Admin\AppData\Local\a44cd07c-55a4-4629-aba9-a8e762cfcc1b\build2.exe
                                                        "C:\Users\Admin\AppData\Local\a44cd07c-55a4-4629-aba9-a8e762cfcc1b\build2.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:7364
                                                        • C:\Users\Admin\AppData\Local\a44cd07c-55a4-4629-aba9-a8e762cfcc1b\build2.exe
                                                          "C:\Users\Admin\AppData\Local\a44cd07c-55a4-4629-aba9-a8e762cfcc1b\build2.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:7392
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\a44cd07c-55a4-4629-aba9-a8e762cfcc1b\build2.exe" & del C:\PrograData\*.dll & exit
                                                            7⤵
                                                              PID:7632
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im build2.exe /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:7796
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                8⤵
                                                                • Delays execution with timeout.exe
                                                                PID:7880
                                                • C:\Windows\system32\regsvr32.exe
                                                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9736.dll
                                                  1⤵
                                                    PID:7336
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      /s C:\Users\Admin\AppData\Local\Temp\9736.dll
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:7436
                                                  • C:\Users\Admin\AppData\Local\Temp\B8F8.exe
                                                    C:\Users\Admin\AppData\Local\Temp\B8F8.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:7596
                                                  • C:\Users\Admin\AppData\Local\Temp\D589.exe
                                                    C:\Users\Admin\AppData\Local\Temp\D589.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:8028
                                                  • C:\Users\Admin\AppData\Local\Temp\3137.exe
                                                    C:\Users\Admin\AppData\Local\Temp\3137.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:8140
                                                  • C:\Users\Admin\AppData\Local\Temp\48F6.exe
                                                    C:\Users\Admin\AppData\Local\Temp\48F6.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:8300
                                                  • C:\Users\Admin\AppData\Local\Temp\5684.exe
                                                    C:\Users\Admin\AppData\Local\Temp\5684.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    PID:8344
                                                    • C:\Users\Admin\AppData\Local\Temp\5684.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\5684.exe" -h
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:8424
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:8532
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:8556
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 8556 -s 600
                                                        3⤵
                                                        • Program crash
                                                        PID:8616
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 8556 -ip 8556
                                                    1⤵
                                                      PID:8572
                                                    • C:\Users\Admin\AppData\Local\Temp\62E9.exe
                                                      C:\Users\Admin\AppData\Local\Temp\62E9.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:8592
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                        2⤵
                                                          PID:8864
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im chrome.exe
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:8912
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                          2⤵
                                                          • Enumerates system info in registry
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:9084
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd3dc64f50,0x7ffd3dc64f60,0x7ffd3dc64f70
                                                            3⤵
                                                              PID:9100
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1684 /prefetch:2
                                                              3⤵
                                                                PID:9244
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2000 /prefetch:8
                                                                3⤵
                                                                  PID:9260
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 /prefetch:8
                                                                  3⤵
                                                                    PID:9400
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
                                                                    3⤵
                                                                      PID:9516
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:1
                                                                      3⤵
                                                                        PID:9524
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                        3⤵
                                                                          PID:9640
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                                                          3⤵
                                                                            PID:9764
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:8
                                                                            3⤵
                                                                              PID:9916
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:8
                                                                              3⤵
                                                                                PID:9924
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4928 /prefetch:8
                                                                                3⤵
                                                                                  PID:9932
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                                                                                  3⤵
                                                                                    PID:10024
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5036 /prefetch:8
                                                                                    3⤵
                                                                                      PID:10056
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4944 /prefetch:8
                                                                                      3⤵
                                                                                        PID:10088
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:8
                                                                                        3⤵
                                                                                          PID:10124
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4856 /prefetch:8
                                                                                          3⤵
                                                                                            PID:10156
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 /prefetch:8
                                                                                            3⤵
                                                                                              PID:10236
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:8
                                                                                              3⤵
                                                                                                PID:10348
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                                                                                                3⤵
                                                                                                  PID:10380
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4764 /prefetch:8
                                                                                                  3⤵
                                                                                                    PID:10388
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5512 /prefetch:8
                                                                                                    3⤵
                                                                                                      PID:10452
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,6564557079268093429,13101474224082430013,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                                      3⤵
                                                                                                        PID:10492
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\744F.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\744F.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    PID:8716
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\744F.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\744F.exe" -h
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:8800
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:8960
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:8980
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 8980 -s 608
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:9016
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 8980 -ip 8980
                                                                                                    1⤵
                                                                                                      PID:8996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\878A.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\878A.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:9048
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:9412
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B189.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\B189.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:10296
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          2⤵
                                                                                                            PID:10524
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im chrome.exe
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:10572
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                            2⤵
                                                                                                            • Enumerates system info in registry
                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:10612
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd3dc64f50,0x7ffd3dc64f60,0x7ffd3dc64f70
                                                                                                              3⤵
                                                                                                                PID:10628
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                                                3⤵
                                                                                                                  PID:10756
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1992 /prefetch:8
                                                                                                                  3⤵
                                                                                                                    PID:10772
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 /prefetch:8
                                                                                                                    3⤵
                                                                                                                      PID:10808
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2780 /prefetch:1
                                                                                                                      3⤵
                                                                                                                        PID:10852
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2772 /prefetch:1
                                                                                                                        3⤵
                                                                                                                          PID:10844
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                                                          3⤵
                                                                                                                            PID:11044
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                                                                                                                            3⤵
                                                                                                                              PID:11164
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:11288
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4828 /prefetch:8
                                                                                                                                3⤵
                                                                                                                                  PID:11296
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:8
                                                                                                                                  3⤵
                                                                                                                                    PID:11328
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,16703297715867896234,14064587680519596864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:8
                                                                                                                                    3⤵
                                                                                                                                      PID:11416
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:10960

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Persistence

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1060

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  3
                                                                                                                                  T1112

                                                                                                                                  Disabling Security Tools

                                                                                                                                  1
                                                                                                                                  T1089

                                                                                                                                  File Permissions Modification

                                                                                                                                  1
                                                                                                                                  T1222

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  3
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  5
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  5
                                                                                                                                  T1082

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  3
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libcurl.dll
                                                                                                                                    Filesize

                                                                                                                                    218KB

                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libcurl.dll
                                                                                                                                    Filesize

                                                                                                                                    218KB

                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libcurl.dll
                                                                                                                                    Filesize

                                                                                                                                    218KB

                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libcurlpp.dll
                                                                                                                                    Filesize

                                                                                                                                    54KB

                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libcurlpp.dll
                                                                                                                                    Filesize

                                                                                                                                    54KB

                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libgcc_s_dw2-1.dll
                                                                                                                                    Filesize

                                                                                                                                    113KB

                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libgcc_s_dw2-1.dll
                                                                                                                                    Filesize

                                                                                                                                    113KB

                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libgcc_s_dw2-1.dll
                                                                                                                                    Filesize

                                                                                                                                    113KB

                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libstdc++-6.dll
                                                                                                                                    Filesize

                                                                                                                                    647KB

                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libstdc++-6.dll
                                                                                                                                    Filesize

                                                                                                                                    647KB

                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libwinpthread-1.dll
                                                                                                                                    Filesize

                                                                                                                                    69KB

                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\libwinpthread-1.dll
                                                                                                                                    Filesize

                                                                                                                                    69KB

                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\setup_install.exe
                                                                                                                                    Filesize

                                                                                                                                    290KB

                                                                                                                                    MD5

                                                                                                                                    69e9cc8e6f6ca9a8148b3cfc51ce7ab5

                                                                                                                                    SHA1

                                                                                                                                    8f00004c47fe4b749065c673b15cd4c23cc24121

                                                                                                                                    SHA256

                                                                                                                                    941566bf2c953eff5746cbd07d738f64a491a8fbe502cf53c6fd6425e146b6d6

                                                                                                                                    SHA512

                                                                                                                                    767edf5bf959e023e3488c4d201feb5f092a129fca8ff7f3a59f0d37db56ea9ee2fc558eb50a5d82b81839075a013aa09c4cd7d6839e5125d7dcaa05423a3f7a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\setup_install.exe
                                                                                                                                    Filesize

                                                                                                                                    290KB

                                                                                                                                    MD5

                                                                                                                                    69e9cc8e6f6ca9a8148b3cfc51ce7ab5

                                                                                                                                    SHA1

                                                                                                                                    8f00004c47fe4b749065c673b15cd4c23cc24121

                                                                                                                                    SHA256

                                                                                                                                    941566bf2c953eff5746cbd07d738f64a491a8fbe502cf53c6fd6425e146b6d6

                                                                                                                                    SHA512

                                                                                                                                    767edf5bf959e023e3488c4d201feb5f092a129fca8ff7f3a59f0d37db56ea9ee2fc558eb50a5d82b81839075a013aa09c4cd7d6839e5125d7dcaa05423a3f7a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.exe
                                                                                                                                    Filesize

                                                                                                                                    712KB

                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.exe
                                                                                                                                    Filesize

                                                                                                                                    712KB

                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_1.txt
                                                                                                                                    Filesize

                                                                                                                                    712KB

                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_2.exe
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                    MD5

                                                                                                                                    427342f5ea2c9a155d39115844dac8e4

                                                                                                                                    SHA1

                                                                                                                                    170222c0916a75d2dda553d712195ea4fb7d88ab

                                                                                                                                    SHA256

                                                                                                                                    48c2f53f1bc3da1959a452d76ebbd5ad48f8263af4a71ba0db54d83a9b6ab25d

                                                                                                                                    SHA512

                                                                                                                                    ea17761160d1c186eaebc2227d2640fd88e4a9550217af491358477912bcb202daa13a1d4ef1d43c0430b9f1b3ec493af2e26295bb410bc6fc76a037b4f0cf85

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_2.txt
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                    MD5

                                                                                                                                    427342f5ea2c9a155d39115844dac8e4

                                                                                                                                    SHA1

                                                                                                                                    170222c0916a75d2dda553d712195ea4fb7d88ab

                                                                                                                                    SHA256

                                                                                                                                    48c2f53f1bc3da1959a452d76ebbd5ad48f8263af4a71ba0db54d83a9b6ab25d

                                                                                                                                    SHA512

                                                                                                                                    ea17761160d1c186eaebc2227d2640fd88e4a9550217af491358477912bcb202daa13a1d4ef1d43c0430b9f1b3ec493af2e26295bb410bc6fc76a037b4f0cf85

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_3.exe
                                                                                                                                    Filesize

                                                                                                                                    610KB

                                                                                                                                    MD5

                                                                                                                                    d4ea1dd564f75839df9fd15dee1c6acc

                                                                                                                                    SHA1

                                                                                                                                    1a2958f5ca73048e768056049e85a9a8af1828bf

                                                                                                                                    SHA256

                                                                                                                                    4b0a8d47fbf2cb54e282b4191d0d2c7f3d9dd8881a82fddde4e7a2525c5aacf0

                                                                                                                                    SHA512

                                                                                                                                    fcafeb0beeef5e02e7ed3ea6c9e99bcdcc5547f253deb6af284d2f9c2433c88b649764d12d9472e0e682a57a74112068f20dc4157872c0e852a7301ad76ab4a1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_3.txt
                                                                                                                                    Filesize

                                                                                                                                    610KB

                                                                                                                                    MD5

                                                                                                                                    d4ea1dd564f75839df9fd15dee1c6acc

                                                                                                                                    SHA1

                                                                                                                                    1a2958f5ca73048e768056049e85a9a8af1828bf

                                                                                                                                    SHA256

                                                                                                                                    4b0a8d47fbf2cb54e282b4191d0d2c7f3d9dd8881a82fddde4e7a2525c5aacf0

                                                                                                                                    SHA512

                                                                                                                                    fcafeb0beeef5e02e7ed3ea6c9e99bcdcc5547f253deb6af284d2f9c2433c88b649764d12d9472e0e682a57a74112068f20dc4157872c0e852a7301ad76ab4a1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_4.exe
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    dbc3e1e93fe6f9e1806448cd19e703f7

                                                                                                                                    SHA1

                                                                                                                                    061119a118197ca93f69045abd657aa3627fc2c5

                                                                                                                                    SHA256

                                                                                                                                    9717f526bf9c56a5d06ccd0fb71eef0579d26b7100d01665b76d8fdd211b48bd

                                                                                                                                    SHA512

                                                                                                                                    beab2f861168af6f6761e216cb86527e90c92efc8466d8f07544de94659013a704ffeaa77b09054f2567856c69df02434de7206a81a502b738d14d8f36f0da84

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_4.txt
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    dbc3e1e93fe6f9e1806448cd19e703f7

                                                                                                                                    SHA1

                                                                                                                                    061119a118197ca93f69045abd657aa3627fc2c5

                                                                                                                                    SHA256

                                                                                                                                    9717f526bf9c56a5d06ccd0fb71eef0579d26b7100d01665b76d8fdd211b48bd

                                                                                                                                    SHA512

                                                                                                                                    beab2f861168af6f6761e216cb86527e90c92efc8466d8f07544de94659013a704ffeaa77b09054f2567856c69df02434de7206a81a502b738d14d8f36f0da84

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_5.exe
                                                                                                                                    Filesize

                                                                                                                                    165KB

                                                                                                                                    MD5

                                                                                                                                    08e6ea0e270732e402a66e8b54eacfc6

                                                                                                                                    SHA1

                                                                                                                                    2d64b8331e641ca0ce3bde443860ca501b425614

                                                                                                                                    SHA256

                                                                                                                                    808791e690e48577e7f43b9aa055fa0efb928ef626b48f48e95d6d73c5f06f65

                                                                                                                                    SHA512

                                                                                                                                    917554ca163436f4f101188690f34a5ab9dd0cfd99cd566830423b3d67fa1da3e40f53b388d190fef9eb3f78b634d3c72330e545219de7570939a9539f5950f9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_5.txt
                                                                                                                                    Filesize

                                                                                                                                    165KB

                                                                                                                                    MD5

                                                                                                                                    08e6ea0e270732e402a66e8b54eacfc6

                                                                                                                                    SHA1

                                                                                                                                    2d64b8331e641ca0ce3bde443860ca501b425614

                                                                                                                                    SHA256

                                                                                                                                    808791e690e48577e7f43b9aa055fa0efb928ef626b48f48e95d6d73c5f06f65

                                                                                                                                    SHA512

                                                                                                                                    917554ca163436f4f101188690f34a5ab9dd0cfd99cd566830423b3d67fa1da3e40f53b388d190fef9eb3f78b634d3c72330e545219de7570939a9539f5950f9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_6.exe
                                                                                                                                    Filesize

                                                                                                                                    840KB

                                                                                                                                    MD5

                                                                                                                                    ec149486075982428b9d394c1a5375fd

                                                                                                                                    SHA1

                                                                                                                                    63c94ed4abc8aff9001293045bc4d8ce549a47b8

                                                                                                                                    SHA256

                                                                                                                                    53379b36716f384e530dae9ec883c459d0c12f0260116614a0482ded7d9b5ba9

                                                                                                                                    SHA512

                                                                                                                                    c8267ac9e08816a476f5bf7d3177057ff9a8e4e30aea3abdf2fa4fb4281623d3d11bd8751bff917fbea73763790ea8b95d03fd2e37168872a903cfd70b155b4d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_6.txt
                                                                                                                                    Filesize

                                                                                                                                    840KB

                                                                                                                                    MD5

                                                                                                                                    ec149486075982428b9d394c1a5375fd

                                                                                                                                    SHA1

                                                                                                                                    63c94ed4abc8aff9001293045bc4d8ce549a47b8

                                                                                                                                    SHA256

                                                                                                                                    53379b36716f384e530dae9ec883c459d0c12f0260116614a0482ded7d9b5ba9

                                                                                                                                    SHA512

                                                                                                                                    c8267ac9e08816a476f5bf7d3177057ff9a8e4e30aea3abdf2fa4fb4281623d3d11bd8751bff917fbea73763790ea8b95d03fd2e37168872a903cfd70b155b4d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_7.exe
                                                                                                                                    Filesize

                                                                                                                                    298KB

                                                                                                                                    MD5

                                                                                                                                    cfd5bf006f5efc51046796c64a7cb609

                                                                                                                                    SHA1

                                                                                                                                    3986e827277402e2e902b971d2a6899f0c093246

                                                                                                                                    SHA256

                                                                                                                                    14f4aac647633049977b71b4cebce224a400b175352591d5b6267d19a9b88135

                                                                                                                                    SHA512

                                                                                                                                    77bb324e953afa8f5e613d5e6d82410fb40f142b200ce99b28e773a0987a0fa361524863bbcf86e8640223e5bebb3fe7b556e3efa41e6873e1e3d8c648e84ef3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_7.txt
                                                                                                                                    Filesize

                                                                                                                                    298KB

                                                                                                                                    MD5

                                                                                                                                    cfd5bf006f5efc51046796c64a7cb609

                                                                                                                                    SHA1

                                                                                                                                    3986e827277402e2e902b971d2a6899f0c093246

                                                                                                                                    SHA256

                                                                                                                                    14f4aac647633049977b71b4cebce224a400b175352591d5b6267d19a9b88135

                                                                                                                                    SHA512

                                                                                                                                    77bb324e953afa8f5e613d5e6d82410fb40f142b200ce99b28e773a0987a0fa361524863bbcf86e8640223e5bebb3fe7b556e3efa41e6873e1e3d8c648e84ef3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_8.exe
                                                                                                                                    Filesize

                                                                                                                                    154KB

                                                                                                                                    MD5

                                                                                                                                    614b53c6d85985da3a5c895309ac8c16

                                                                                                                                    SHA1

                                                                                                                                    23cf36c21c7fc55cab20d8ecb014f7ccb23d9f5f

                                                                                                                                    SHA256

                                                                                                                                    c3818839fac5daff7acd214b1ca8bfdfa6ce25d64123213509c104e38070f3f9

                                                                                                                                    SHA512

                                                                                                                                    440361b70c27ee09a44d8d734e5abd3c2c2654ea749fd80a8cbadd06a72313284468f9485dab0cff0068f7f3325a78442e36e0ec8e110d70f04746736bf220cc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4F5CD1C6\sonia_8.txt
                                                                                                                                    Filesize

                                                                                                                                    154KB

                                                                                                                                    MD5

                                                                                                                                    614b53c6d85985da3a5c895309ac8c16

                                                                                                                                    SHA1

                                                                                                                                    23cf36c21c7fc55cab20d8ecb014f7ccb23d9f5f

                                                                                                                                    SHA256

                                                                                                                                    c3818839fac5daff7acd214b1ca8bfdfa6ce25d64123213509c104e38070f3f9

                                                                                                                                    SHA512

                                                                                                                                    440361b70c27ee09a44d8d734e5abd3c2c2654ea749fd80a8cbadd06a72313284468f9485dab0cff0068f7f3325a78442e36e0ec8e110d70f04746736bf220cc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                    MD5

                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                    SHA1

                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                    SHA256

                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                    SHA512

                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                    Filesize

                                                                                                                                    552KB

                                                                                                                                    MD5

                                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                                    SHA1

                                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                    SHA256

                                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                    SHA512

                                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                    Filesize

                                                                                                                                    73KB

                                                                                                                                    MD5

                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                    SHA1

                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                    SHA256

                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                    SHA512

                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                    Filesize

                                                                                                                                    73KB

                                                                                                                                    MD5

                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                    SHA1

                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                    SHA256

                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                    SHA512

                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    Filesize

                                                                                                                                    2.7MB

                                                                                                                                    MD5

                                                                                                                                    74c61f8578fb6b6e7a4ea5152118a702

                                                                                                                                    SHA1

                                                                                                                                    f035d569ec75977564d6c4817ee4d42c0858fffd

                                                                                                                                    SHA256

                                                                                                                                    f8f7f3f97b09f6cd235aa5bf43f7c0db4080f15fa3234a3838ad4a652bd4edb8

                                                                                                                                    SHA512

                                                                                                                                    d88907c1586718edf1c27d81feaffe809a15d524e1a2270f98e21b9218616efbcbab9965c4c320c7eef4c927ac1ad7e671aef958bf6b340cc7df150e49328ac1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    Filesize

                                                                                                                                    2.7MB

                                                                                                                                    MD5

                                                                                                                                    74c61f8578fb6b6e7a4ea5152118a702

                                                                                                                                    SHA1

                                                                                                                                    f035d569ec75977564d6c4817ee4d42c0858fffd

                                                                                                                                    SHA256

                                                                                                                                    f8f7f3f97b09f6cd235aa5bf43f7c0db4080f15fa3234a3838ad4a652bd4edb8

                                                                                                                                    SHA512

                                                                                                                                    d88907c1586718edf1c27d81feaffe809a15d524e1a2270f98e21b9218616efbcbab9965c4c320c7eef4c927ac1ad7e671aef958bf6b340cc7df150e49328ac1

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
                                                                                                                                    Filesize

                                                                                                                                    16KB

                                                                                                                                    MD5

                                                                                                                                    e8ac4929d4ef413e3c45abe2531cae95

                                                                                                                                    SHA1

                                                                                                                                    9ccd6320f053402699c802425e395010ef915740

                                                                                                                                    SHA256

                                                                                                                                    7245d7d5573bfbd93e7939ad685b071d7755ebb62d8411f1984ce9dcc195f588

                                                                                                                                    SHA512

                                                                                                                                    be3e14f1441839001f41f7c62ce3a5b7fb26927a0d8cd532eab7d000382e143b4f5b5468a60f6223dfecae3d4ad556a7f72b7e5d318783fc1d1858241bfb93e7

                                                                                                                                  • C:\Users\Admin\Documents\6Ddw1o8TfVUZZ0VNOO2ZPdtj.exe
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    21e0716700cf415e87aebca5364ce066

                                                                                                                                    SHA1

                                                                                                                                    81435282fe35a7f7438eb5769e3c6e669acae953

                                                                                                                                    SHA256

                                                                                                                                    c6f8c819dea82e309907900229169ee7f81debb9685307f0805fdbe0f106b816

                                                                                                                                    SHA512

                                                                                                                                    748510deaba6cb36c951385ef4ff7d576d3557b9624eb299f376409dd7a5dc7dcfef0bd0c60bfc75b7b764a17c5236ab2ac1546308c27430ff2182397921cf8a

                                                                                                                                  • C:\Users\Admin\Documents\6Ddw1o8TfVUZZ0VNOO2ZPdtj.exe
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    21e0716700cf415e87aebca5364ce066

                                                                                                                                    SHA1

                                                                                                                                    81435282fe35a7f7438eb5769e3c6e669acae953

                                                                                                                                    SHA256

                                                                                                                                    c6f8c819dea82e309907900229169ee7f81debb9685307f0805fdbe0f106b816

                                                                                                                                    SHA512

                                                                                                                                    748510deaba6cb36c951385ef4ff7d576d3557b9624eb299f376409dd7a5dc7dcfef0bd0c60bfc75b7b764a17c5236ab2ac1546308c27430ff2182397921cf8a

                                                                                                                                  • C:\Users\Admin\Documents\9hmKU3N5y7wlM_rmytuk1toB.exe
                                                                                                                                    Filesize

                                                                                                                                    745KB

                                                                                                                                    MD5

                                                                                                                                    2e81804f23f5d242f97cefed6b65c04d

                                                                                                                                    SHA1

                                                                                                                                    9544cbd8a1e5f63dbd67774b34f5b3c7550db4ce

                                                                                                                                    SHA256

                                                                                                                                    63a57de472db02a75d91c7cc0d7261d41b0a65eee630896f4bb7a32817c39b12

                                                                                                                                    SHA512

                                                                                                                                    2e992b1a02c48a23f6ccee6a1cbc6ac335d643428ed203c22f39a0ab99834ffe31c7c0c3c9ed83dfaebdf34a3c6209f346ff6485014d558ce306a7284c276807

                                                                                                                                  • C:\Users\Admin\Documents\9hmKU3N5y7wlM_rmytuk1toB.exe
                                                                                                                                    Filesize

                                                                                                                                    745KB

                                                                                                                                    MD5

                                                                                                                                    2e81804f23f5d242f97cefed6b65c04d

                                                                                                                                    SHA1

                                                                                                                                    9544cbd8a1e5f63dbd67774b34f5b3c7550db4ce

                                                                                                                                    SHA256

                                                                                                                                    63a57de472db02a75d91c7cc0d7261d41b0a65eee630896f4bb7a32817c39b12

                                                                                                                                    SHA512

                                                                                                                                    2e992b1a02c48a23f6ccee6a1cbc6ac335d643428ed203c22f39a0ab99834ffe31c7c0c3c9ed83dfaebdf34a3c6209f346ff6485014d558ce306a7284c276807

                                                                                                                                  • C:\Users\Admin\Documents\B9nxjtpfJ6ent9pjBMcMz9T7.exe
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                    MD5

                                                                                                                                    857ccc93b0bfd277b6e583d89eb90be4

                                                                                                                                    SHA1

                                                                                                                                    09e82315caeff1087506c4b933a8441e1300c423

                                                                                                                                    SHA256

                                                                                                                                    cbf5b5443567c9f566c081965e4acf2f56f8c17292ff7d7f9d18ce25bf6c9caf

                                                                                                                                    SHA512

                                                                                                                                    8101758491f38851c08e5317ac0bdce16bc64d9289ed9eb83e98ee2ad38584cfce360022535188f4f9b4dabbee5996c4a3d0cd7d5870ff2c9c1d7fdf6bf9d9d9

                                                                                                                                  • C:\Users\Admin\Documents\F9dbJyObj0IgoFonxI4yjm22.exe
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                    MD5

                                                                                                                                    deda806bebd41bb47d5be260bd26c258

                                                                                                                                    SHA1

                                                                                                                                    e5c740f66aff92a7ba150af74e5d23348c156472

                                                                                                                                    SHA256

                                                                                                                                    a9981fba1e31a19b9c539fca98b55283b9e31aa4685f1aae1683de8fc64e87ac

                                                                                                                                    SHA512

                                                                                                                                    1379fab9f6b2e849b2a176547e1ad9fa80f36f219c0422409d98719def19a79f740e611fd33b2bef168f6a0c00db2e235c39a788f06ca88b5780256729107547

                                                                                                                                  • C:\Users\Admin\Documents\KK4MZ01oel3jI6dLfYvzjmT5.exe
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                    MD5

                                                                                                                                    72ea93b595d5d3c18a9ce71e58741ed5

                                                                                                                                    SHA1

                                                                                                                                    2ecb750f7f09569f57faf056faa9745c1d4eed93

                                                                                                                                    SHA256

                                                                                                                                    ea090c0b862d36adb2b766fa0cd3f6a6c8f5764d649c0ef7f582f0f2a51aed57

                                                                                                                                    SHA512

                                                                                                                                    e689a3a1c00b89968a123c011f0385555f70063dda817e052594deae0dfce5b5cb26fdab00b860a94da7dea7eafedf94e98ea08ccd8e01e061f7ee914e7803cc

                                                                                                                                  • C:\Users\Admin\Documents\KK4MZ01oel3jI6dLfYvzjmT5.exe
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                    MD5

                                                                                                                                    72ea93b595d5d3c18a9ce71e58741ed5

                                                                                                                                    SHA1

                                                                                                                                    2ecb750f7f09569f57faf056faa9745c1d4eed93

                                                                                                                                    SHA256

                                                                                                                                    ea090c0b862d36adb2b766fa0cd3f6a6c8f5764d649c0ef7f582f0f2a51aed57

                                                                                                                                    SHA512

                                                                                                                                    e689a3a1c00b89968a123c011f0385555f70063dda817e052594deae0dfce5b5cb26fdab00b860a94da7dea7eafedf94e98ea08ccd8e01e061f7ee914e7803cc

                                                                                                                                  • C:\Users\Admin\Documents\QcrZXS0sdocYN_2S9gKD8rCt.exe
                                                                                                                                    Filesize

                                                                                                                                    2.4MB

                                                                                                                                    MD5

                                                                                                                                    88d642423d2184e026ff24923bee6546

                                                                                                                                    SHA1

                                                                                                                                    ac2befc8776fef3dd49a50bdaf082aea2ae70909

                                                                                                                                    SHA256

                                                                                                                                    431e0e96322e3ec89eca1b772547cb52a2286f821496d6a229f079d9032c175b

                                                                                                                                    SHA512

                                                                                                                                    eac3c0c6c2e92dec66267b64817ef69ddfae92a7f606844f7f55f57aef36ff548387c7b88f7e3f5b294a4bf0e8eefd17d7f33d516466249e213353bf3e7d5644

                                                                                                                                  • C:\Users\Admin\Documents\QcrZXS0sdocYN_2S9gKD8rCt.exe
                                                                                                                                    Filesize

                                                                                                                                    2.4MB

                                                                                                                                    MD5

                                                                                                                                    88d642423d2184e026ff24923bee6546

                                                                                                                                    SHA1

                                                                                                                                    ac2befc8776fef3dd49a50bdaf082aea2ae70909

                                                                                                                                    SHA256

                                                                                                                                    431e0e96322e3ec89eca1b772547cb52a2286f821496d6a229f079d9032c175b

                                                                                                                                    SHA512

                                                                                                                                    eac3c0c6c2e92dec66267b64817ef69ddfae92a7f606844f7f55f57aef36ff548387c7b88f7e3f5b294a4bf0e8eefd17d7f33d516466249e213353bf3e7d5644

                                                                                                                                  • C:\Users\Admin\Documents\RLnZvGAVL9kIxCcFCy0A3yry.exe
                                                                                                                                    Filesize

                                                                                                                                    195KB

                                                                                                                                    MD5

                                                                                                                                    6ed3b23e6ffbe07521e753041848ac5a

                                                                                                                                    SHA1

                                                                                                                                    3453c1c5cb3b6619da82307ad9ddddacf528237b

                                                                                                                                    SHA256

                                                                                                                                    91d5ec40b9c4f3dcdbcdd8d99b74cd6a7d79a78e0855c138b993a1cc2f7f9f8e

                                                                                                                                    SHA512

                                                                                                                                    82d56ad10b70ab7bbd3987be564c54c9d0248417cf025a573e5a9450f1bae5af7a175a31bdd0c3fa1e0ea11d488e560a42957f43fd6d9544e05739426fb306bc

                                                                                                                                  • C:\Users\Admin\Documents\RLnZvGAVL9kIxCcFCy0A3yry.exe
                                                                                                                                    Filesize

                                                                                                                                    195KB

                                                                                                                                    MD5

                                                                                                                                    6ed3b23e6ffbe07521e753041848ac5a

                                                                                                                                    SHA1

                                                                                                                                    3453c1c5cb3b6619da82307ad9ddddacf528237b

                                                                                                                                    SHA256

                                                                                                                                    91d5ec40b9c4f3dcdbcdd8d99b74cd6a7d79a78e0855c138b993a1cc2f7f9f8e

                                                                                                                                    SHA512

                                                                                                                                    82d56ad10b70ab7bbd3987be564c54c9d0248417cf025a573e5a9450f1bae5af7a175a31bdd0c3fa1e0ea11d488e560a42957f43fd6d9544e05739426fb306bc

                                                                                                                                  • C:\Users\Admin\Documents\Vw7mfrv3vYcKbjet0EtSQrBF.exe
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                    MD5

                                                                                                                                    f1e4ea91594796bae386b4188e62e47a

                                                                                                                                    SHA1

                                                                                                                                    ec7bc501e281fcb8e4623269f0d197a269ff1702

                                                                                                                                    SHA256

                                                                                                                                    57e48f6a4b3d4c9b1a2474a402dc911c27e533d0924742ad61d08761b7d044ef

                                                                                                                                    SHA512

                                                                                                                                    6dda7377735fb81dfca95dc713e8217f313fec5395f36ec02f81dc8da70b9597acd3ddcc676c35ce6a27e2c5b5a867128d2cef772c555bd278bbf098e33dd931

                                                                                                                                  • C:\Users\Admin\Documents\_WBj82oBrtXmsDnM5BFMnR7B.exe
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    e4e1bfb666ef428a96941df50b57bec3

                                                                                                                                    SHA1

                                                                                                                                    5c24e55a36965a4828ce47b3b54dab222a0d9d02

                                                                                                                                    SHA256

                                                                                                                                    32b0a9f36ce1bf7c1922971009dede68dac4b2b68daca1f2ed917c9e6a02703f

                                                                                                                                    SHA512

                                                                                                                                    8eeee62e5f91b41db02ab8363b0900411cf0e172b4eb2a18afa71e70c18738e2ce37d5597dcebcacf902af24497904a9257e02fe8dc98015856b1e1b2388171c

                                                                                                                                  • C:\Users\Admin\Documents\_WBj82oBrtXmsDnM5BFMnR7B.exe
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    e4e1bfb666ef428a96941df50b57bec3

                                                                                                                                    SHA1

                                                                                                                                    5c24e55a36965a4828ce47b3b54dab222a0d9d02

                                                                                                                                    SHA256

                                                                                                                                    32b0a9f36ce1bf7c1922971009dede68dac4b2b68daca1f2ed917c9e6a02703f

                                                                                                                                    SHA512

                                                                                                                                    8eeee62e5f91b41db02ab8363b0900411cf0e172b4eb2a18afa71e70c18738e2ce37d5597dcebcacf902af24497904a9257e02fe8dc98015856b1e1b2388171c

                                                                                                                                  • C:\Users\Admin\Documents\ijMID5iZnkMZeBFg0Gk06FNH.exe
                                                                                                                                    Filesize

                                                                                                                                    4.0MB

                                                                                                                                    MD5

                                                                                                                                    ac13631b8c64bbefbe0c95baa07e4ead

                                                                                                                                    SHA1

                                                                                                                                    359589babaf0891c770893a6dfff2bb676e5cbb0

                                                                                                                                    SHA256

                                                                                                                                    7b6662b7e68c82c21609f9c989adbbaeeb2b96fc546a3cdd54168f0d3b743583

                                                                                                                                    SHA512

                                                                                                                                    4deb6783ba6db11228b9b9d88f11d62b0439aec19f80a1c5356e4f5988810451f6dd9ee83107393154ce4a409137a6489fbdde0d53b6bf593d07100dde5befe3

                                                                                                                                  • C:\Users\Admin\Documents\ijMID5iZnkMZeBFg0Gk06FNH.exe
                                                                                                                                    Filesize

                                                                                                                                    4.0MB

                                                                                                                                    MD5

                                                                                                                                    ac13631b8c64bbefbe0c95baa07e4ead

                                                                                                                                    SHA1

                                                                                                                                    359589babaf0891c770893a6dfff2bb676e5cbb0

                                                                                                                                    SHA256

                                                                                                                                    7b6662b7e68c82c21609f9c989adbbaeeb2b96fc546a3cdd54168f0d3b743583

                                                                                                                                    SHA512

                                                                                                                                    4deb6783ba6db11228b9b9d88f11d62b0439aec19f80a1c5356e4f5988810451f6dd9ee83107393154ce4a409137a6489fbdde0d53b6bf593d07100dde5befe3

                                                                                                                                  • C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe
                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                    MD5

                                                                                                                                    5c52ba758d084c9dcdd39392b4322ece

                                                                                                                                    SHA1

                                                                                                                                    e071930d6fe3eefd8589161e27d87eb0869cf6bb

                                                                                                                                    SHA256

                                                                                                                                    a0748acd9e5368e3469b9445a351c2cc3e33646c1371541de8ddb14a49d3b768

                                                                                                                                    SHA512

                                                                                                                                    c9e5677e098a551b03be4898eaee2fa1100aa109affc06966846c964750ea17ff86c1c2bcfd0d58d9ed48354d7f6c9ef78bab8f74808d27e0400a0798592d92e

                                                                                                                                  • C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe
                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                    MD5

                                                                                                                                    5c52ba758d084c9dcdd39392b4322ece

                                                                                                                                    SHA1

                                                                                                                                    e071930d6fe3eefd8589161e27d87eb0869cf6bb

                                                                                                                                    SHA256

                                                                                                                                    a0748acd9e5368e3469b9445a351c2cc3e33646c1371541de8ddb14a49d3b768

                                                                                                                                    SHA512

                                                                                                                                    c9e5677e098a551b03be4898eaee2fa1100aa109affc06966846c964750ea17ff86c1c2bcfd0d58d9ed48354d7f6c9ef78bab8f74808d27e0400a0798592d92e

                                                                                                                                  • C:\Users\Admin\Documents\q9yoZle5uoUz8GYW6mD9xnno.exe
                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                    MD5

                                                                                                                                    5c52ba758d084c9dcdd39392b4322ece

                                                                                                                                    SHA1

                                                                                                                                    e071930d6fe3eefd8589161e27d87eb0869cf6bb

                                                                                                                                    SHA256

                                                                                                                                    a0748acd9e5368e3469b9445a351c2cc3e33646c1371541de8ddb14a49d3b768

                                                                                                                                    SHA512

                                                                                                                                    c9e5677e098a551b03be4898eaee2fa1100aa109affc06966846c964750ea17ff86c1c2bcfd0d58d9ed48354d7f6c9ef78bab8f74808d27e0400a0798592d92e

                                                                                                                                  • C:\Users\Admin\Documents\vHOTb8uhsXRSpe_HGdCktcDQ.exe
                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                    MD5

                                                                                                                                    f7d92e14d9fab14d005137759ea4e0b4

                                                                                                                                    SHA1

                                                                                                                                    213bba0e3d2b1c44a14af6c2e5d2460353f180d4

                                                                                                                                    SHA256

                                                                                                                                    3f7b8afa0dcd86f9b6847fcfd416c0efe191c0bac26c144b4c9dcf7de8d9f196

                                                                                                                                    SHA512

                                                                                                                                    039d5cf4d27c63416afb132144a365af47e6ec7e528256d27c0fbcd3b8927890cb66fc532d49a913099a3fdd18126c29aa31745b73ce53c6067e37cd47cb3201

                                                                                                                                  • C:\Users\Admin\Documents\vHOTb8uhsXRSpe_HGdCktcDQ.exe
                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                    MD5

                                                                                                                                    f7d92e14d9fab14d005137759ea4e0b4

                                                                                                                                    SHA1

                                                                                                                                    213bba0e3d2b1c44a14af6c2e5d2460353f180d4

                                                                                                                                    SHA256

                                                                                                                                    3f7b8afa0dcd86f9b6847fcfd416c0efe191c0bac26c144b4c9dcf7de8d9f196

                                                                                                                                    SHA512

                                                                                                                                    039d5cf4d27c63416afb132144a365af47e6ec7e528256d27c0fbcd3b8927890cb66fc532d49a913099a3fdd18126c29aa31745b73ce53c6067e37cd47cb3201

                                                                                                                                  • C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                    MD5

                                                                                                                                    b89f19722b9314be39b045c6f86315e6

                                                                                                                                    SHA1

                                                                                                                                    ae44eccd47ac5e60ae32c201a09f4c79eb7ed688

                                                                                                                                    SHA256

                                                                                                                                    ab0e35830bdaf3502d037d059b50f1e10c8283f5300565d6fb311d0827ac6ae8

                                                                                                                                    SHA512

                                                                                                                                    92ad1fc392282dbd84799db94d068ad72edb0fef71ae9a49965bff61d93badcac4234458e90ceec65afb867d1ceafea0447091eae284d605b544086667974019

                                                                                                                                  • C:\Users\Admin\Documents\yhxYVwx767jfBHup0iwawfd9.exe
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                    MD5

                                                                                                                                    b89f19722b9314be39b045c6f86315e6

                                                                                                                                    SHA1

                                                                                                                                    ae44eccd47ac5e60ae32c201a09f4c79eb7ed688

                                                                                                                                    SHA256

                                                                                                                                    ab0e35830bdaf3502d037d059b50f1e10c8283f5300565d6fb311d0827ac6ae8

                                                                                                                                    SHA512

                                                                                                                                    92ad1fc392282dbd84799db94d068ad72edb0fef71ae9a49965bff61d93badcac4234458e90ceec65afb867d1ceafea0447091eae284d605b544086667974019

                                                                                                                                  • C:\Windows\Temp\TrdngAnr6339.exe
                                                                                                                                    Filesize

                                                                                                                                    208KB

                                                                                                                                    MD5

                                                                                                                                    bb2dc56868619ed1f6535b211bfe8d86

                                                                                                                                    SHA1

                                                                                                                                    db573a22b893825944216c3a052dd07c38a3ce8c

                                                                                                                                    SHA256

                                                                                                                                    150545b68626980c1e3f614c5f2966afbf4e5f341a6361d3b8f66fb25954440d

                                                                                                                                    SHA512

                                                                                                                                    da6ed0e0cf5c22af9ddc6710f5d2edb9a08844de78f0a1e927e5cf868b87c96ed783d1da0b0e2166b9886814aa66df55b6e55c5c4e8240344e3cfd46efccb995

                                                                                                                                  • C:\Windows\Temp\TrdngAnr6339.exe
                                                                                                                                    Filesize

                                                                                                                                    208KB

                                                                                                                                    MD5

                                                                                                                                    bb2dc56868619ed1f6535b211bfe8d86

                                                                                                                                    SHA1

                                                                                                                                    db573a22b893825944216c3a052dd07c38a3ce8c

                                                                                                                                    SHA256

                                                                                                                                    150545b68626980c1e3f614c5f2966afbf4e5f341a6361d3b8f66fb25954440d

                                                                                                                                    SHA512

                                                                                                                                    da6ed0e0cf5c22af9ddc6710f5d2edb9a08844de78f0a1e927e5cf868b87c96ed783d1da0b0e2166b9886814aa66df55b6e55c5c4e8240344e3cfd46efccb995

                                                                                                                                  • memory/224-184-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/240-181-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/396-217-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/452-175-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/508-311-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/508-312-0x0000000000400000-0x0000000000496000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    600KB

                                                                                                                                  • memory/508-310-0x0000000000836000-0x0000000000846000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/508-256-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/732-350-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/780-187-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/780-205-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/780-239-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/780-195-0x0000000000DD0000-0x0000000000DD8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/984-200-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1080-178-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1108-173-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1128-296-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1480-188-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1524-132-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1612-237-0x0000000000B6D000-0x0000000000BD1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    400KB

                                                                                                                                  • memory/1612-216-0x0000000000A90000-0x0000000000B2D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    628KB

                                                                                                                                  • memory/1612-220-0x0000000000400000-0x0000000000A04000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.0MB

                                                                                                                                  • memory/1612-191-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1612-236-0x0000000000400000-0x0000000000A04000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.0MB

                                                                                                                                  • memory/1612-214-0x0000000000B6D000-0x0000000000BD1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    400KB

                                                                                                                                  • memory/1616-161-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-174-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-228-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-229-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1616-183-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1616-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-226-0x0000000000EC0000-0x0000000000F4F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-225-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1616-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-158-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1616-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-176-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1616-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-160-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-218-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-135-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1616-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-179-0x0000000000EC0000-0x0000000000F4F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-177-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1616-182-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1616-163-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-162-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-164-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1616-222-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1884-268-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1976-353-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2068-255-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2112-186-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2120-349-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2184-338-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2332-261-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2332-292-0x000001F95AA70000-0x000001F95AA78000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/2332-302-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/2376-189-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2376-238-0x0000000000400000-0x00000000009AD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.7MB

                                                                                                                                  • memory/2376-210-0x0000000000D4D000-0x0000000000D56000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/2376-211-0x0000000000AF0000-0x0000000000AF9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/2376-212-0x0000000000400000-0x00000000009AD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.7MB

                                                                                                                                  • memory/2412-356-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/2412-348-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2548-332-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3196-257-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3216-309-0x0000000000400000-0x0000000000565000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3216-262-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3216-319-0x0000000000400000-0x0000000000565000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3344-207-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3376-227-0x0000000000400000-0x00000000009C5000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.8MB

                                                                                                                                  • memory/3376-199-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3376-221-0x0000000000CCD000-0x0000000000CEE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    132KB

                                                                                                                                  • memory/3376-235-0x0000000005DD0000-0x0000000005EDA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/3376-224-0x0000000000BE0000-0x0000000000C0F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    188KB

                                                                                                                                  • memory/3376-233-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/3376-232-0x0000000005630000-0x0000000005C48000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.1MB

                                                                                                                                  • memory/3376-230-0x0000000005080000-0x0000000005624000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/3376-234-0x0000000005000000-0x000000000503C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    240KB

                                                                                                                                  • memory/3380-264-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3380-280-0x00000000008A0000-0x0000000000C2A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3380-287-0x0000000005440000-0x00000000054DC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    624KB

                                                                                                                                  • memory/3412-276-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3412-288-0x0000000000400000-0x00000000008FD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/3412-301-0x0000000000400000-0x00000000008FD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/3416-180-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3504-267-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3504-325-0x0000000006AD0000-0x0000000006B36000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/3504-279-0x0000000000400000-0x00000000008FD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/3504-324-0x0000000006A30000-0x0000000006AC2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/3740-190-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3740-231-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/3740-206-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/3740-198-0x0000000000710000-0x0000000000742000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                  • memory/3816-197-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3856-250-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3856-254-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/3856-253-0x000001ECF3F80000-0x000001ECF3F88000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3856-283-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/4080-246-0x0000000000440000-0x0000000001254000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    14.1MB

                                                                                                                                  • memory/4080-298-0x0000000000440000-0x0000000001254000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    14.1MB

                                                                                                                                  • memory/4080-243-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4152-308-0x00000269462C0000-0x00000269462E2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/4152-304-0x00007FFD3C680000-0x00007FFD3D141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/4152-274-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4264-337-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4336-329-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4580-323-0x00000000060B0000-0x0000000006126000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/4580-270-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4580-326-0x0000000006460000-0x000000000647E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/4580-284-0x0000000000400000-0x0000000000904000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/4728-249-0x0000000000400000-0x000000000086B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/4728-240-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4728-300-0x0000000000400000-0x000000000086B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/4728-299-0x0000000000B28000-0x0000000000B4F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    156KB

                                                                                                                                  • memory/4728-247-0x0000000000B28000-0x0000000000B4F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    156KB

                                                                                                                                  • memory/4728-248-0x00000000008E0000-0x0000000000922000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    264KB

                                                                                                                                  • memory/4868-263-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5112-213-0x0000000002A60000-0x0000000002ACE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    440KB

                                                                                                                                  • memory/5112-203-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5216-387-0x00000000036E0000-0x000000000379D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    756KB

                                                                                                                                  • memory/5216-354-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5216-388-0x00000000037A0000-0x0000000003848000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    672KB

                                                                                                                                  • memory/5812-384-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5856-386-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6008-391-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6016-392-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6024-393-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6084-394-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6084-404-0x0000000003570000-0x000000000362D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    756KB

                                                                                                                                  • memory/6084-405-0x0000000003630000-0x00000000036D8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    672KB

                                                                                                                                  • memory/6192-397-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6584-410-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6608-411-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6608-412-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/6608-413-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/6608-415-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/6724-418-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6752-419-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6844-425-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/6844-423-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/6844-421-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/7336-428-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/34136-307-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/34468-305-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/37516-320-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/37572-322-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/37572-341-0x00007FF65F2A0000-0x00007FF660346000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    16.6MB

                                                                                                                                  • memory/37664-327-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/37664-328-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/37772-314-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/37772-313-0x0000000000000000-mapping.dmp