Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1817s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 14:29

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

5k_COSMO

C2

45.14.49.117:14251

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

daop

C2

45.76.235.60:49976

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:404
    • C:\Users\Admin\AppData\Roaming\jfcevda
      C:\Users\Admin\AppData\Roaming\jfcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:4904
    • C:\Users\Admin\AppData\Roaming\ewcevda
      C:\Users\Admin\AppData\Roaming\ewcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:5684
    • C:\Users\Admin\AppData\Roaming\bbcevda
      C:\Users\Admin\AppData\Roaming\bbcevda
      2⤵
      • Suspicious use of SetThreadContext
      PID:3988
      • C:\Users\Admin\AppData\Roaming\bbcevda
        C:\Users\Admin\AppData\Roaming\bbcevda
        3⤵
        • Checks SCSI registry key(s)
        PID:5740
    • C:\Users\Admin\AppData\Roaming\jfcevda
      C:\Users\Admin\AppData\Roaming\jfcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:1864
    • C:\Users\Admin\AppData\Roaming\ewcevda
      C:\Users\Admin\AppData\Roaming\ewcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:1608
    • C:\Users\Admin\AppData\Roaming\bbcevda
      C:\Users\Admin\AppData\Roaming\bbcevda
      2⤵
      • Suspicious use of SetThreadContext
      PID:3008
      • C:\Users\Admin\AppData\Roaming\bbcevda
        C:\Users\Admin\AppData\Roaming\bbcevda
        3⤵
        • Checks SCSI registry key(s)
        PID:2148
    • C:\Users\Admin\AppData\Roaming\jfcevda
      C:\Users\Admin\AppData\Roaming\jfcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:992
    • C:\Users\Admin\AppData\Roaming\ewcevda
      C:\Users\Admin\AppData\Roaming\ewcevda
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      PID:2276
    • C:\Users\Admin\AppData\Roaming\bbcevda
      C:\Users\Admin\AppData\Roaming\bbcevda
      2⤵
      • Suspicious use of SetThreadContext
      PID:836
      • C:\Users\Admin\AppData\Roaming\bbcevda
        C:\Users\Admin\AppData\Roaming\bbcevda
        3⤵
        • Checks SCSI registry key(s)
        PID:348
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Modifies registry class
    PID:1076
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:336
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1236
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1224
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2824
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2740
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
                PID:2680
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2396
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1848
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1400
                      • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2988
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2432
                          • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS089206A4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3896
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1336
                              • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3748
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2100
                              • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:2240
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2096
                              • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:4048
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1636
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:4820
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3580
                              • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3808
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1440
                              • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:1484
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4040
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3480
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:5384
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:5968
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                  4⤵
                                    PID:3916
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 432
                                    4⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3948
                            • \??\c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                              1⤵
                              • Suspicious use of SetThreadContext
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:900
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                PID:4316
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Drops file in System32 directory
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                PID:808
                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_5.exe
                              sonia_5.exe
                              1⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2736
                              • C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe
                                "C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5052
                                • C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe
                                  "C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe"
                                  3⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:5164
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                    4⤵
                                      PID:6088
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                        5⤵
                                        • Checks processor information in registry
                                        PID:5988
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                      4⤵
                                      • Enumerates system info in registry
                                      • Suspicious use of FindShellTrayWindow
                                      PID:5176
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffff0924f50,0x7ffff0924f60,0x7ffff0924f70
                                        5⤵
                                          PID:3924
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:2
                                          5⤵
                                            PID:6092
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:8
                                            5⤵
                                              PID:5136
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2052 /prefetch:8
                                              5⤵
                                                PID:5324
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2580 /prefetch:1
                                                5⤵
                                                  PID:4276
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2588 /prefetch:1
                                                  5⤵
                                                    PID:4660
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                    5⤵
                                                      PID:5580
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                                                      5⤵
                                                        PID:4692
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                        5⤵
                                                          PID:5236
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                                                          5⤵
                                                            PID:4872
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:8
                                                            5⤵
                                                              PID:1428
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                              5⤵
                                                                PID:5560
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7e11ba890,0x7ff7e11ba8a0,0x7ff7e11ba8b0
                                                                  6⤵
                                                                    PID:5164
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 /prefetch:8
                                                                  5⤵
                                                                    PID:4192
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                                                                    5⤵
                                                                      PID:5536
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 /prefetch:8
                                                                      5⤵
                                                                        PID:4548
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1496,10817597185586456393,13764857049452248227,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2852 /prefetch:2
                                                                        5⤵
                                                                          PID:3016
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /C taskkill /F /PID 5164 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe"
                                                                        4⤵
                                                                          PID:4636
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /F /PID 5164
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            PID:5560
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "cmd.exe" /C taskkill /F /PID 5164 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe"
                                                                          4⤵
                                                                            PID:5384
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /PID 5164
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:4800
                                                                      • C:\Users\Admin\Documents\hglBaID17mai4EPMTqJxBgoN.exe
                                                                        "C:\Users\Admin\Documents\hglBaID17mai4EPMTqJxBgoN.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5032
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5220
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5288
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5748
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5780
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5168
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4476
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5840
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          3⤵
                                                                            PID:5944
                                                                        • C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe
                                                                          "C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5024
                                                                          • C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe
                                                                            "C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:2136
                                                                        • C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe
                                                                          "C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:1328
                                                                          • C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe
                                                                            "C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:2836
                                                                        • C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                          "C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:1496
                                                                          • C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                            C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:904
                                                                          • C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                            C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4516
                                                                        • C:\Users\Admin\Documents\9DsduN86zllGhZwzpNkAc_GO.exe
                                                                          "C:\Users\Admin\Documents\9DsduN86zllGhZwzpNkAc_GO.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2180
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                            3⤵
                                                                              PID:2512
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im chrome.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:5484
                                                                          • C:\Users\Admin\Documents\29X8_bkrJe2bnMqxt8Qlexr5.exe
                                                                            "C:\Users\Admin\Documents\29X8_bkrJe2bnMqxt8Qlexr5.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:2660
                                                                          • C:\Users\Admin\Documents\_no8wCu_lw_MZBcwzbOPoba2.exe
                                                                            "C:\Users\Admin\Documents\_no8wCu_lw_MZBcwzbOPoba2.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4152
                                                                            • C:\Users\Admin\Documents\_no8wCu_lw_MZBcwzbOPoba2.exe
                                                                              C:\Users\Admin\Documents\_no8wCu_lw_MZBcwzbOPoba2.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:3560
                                                                          • C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe
                                                                            "C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:1324
                                                                            • C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe
                                                                              "C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4428
                                                                          • C:\Users\Admin\Documents\9PVMgHEa8PGKUBqBeWCL3jzs.exe
                                                                            "C:\Users\Admin\Documents\9PVMgHEa8PGKUBqBeWCL3jzs.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3952
                                                                            • C:\Users\Admin\AppData\Roaming\1443420.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1443420.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:5016
                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:5540
                                                                            • C:\Users\Admin\AppData\Roaming\7018106.exe
                                                                              "C:\Users\Admin\AppData\Roaming\7018106.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2124
                                                                            • C:\Users\Admin\AppData\Roaming\5403796.exe
                                                                              "C:\Users\Admin\AppData\Roaming\5403796.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4968
                                                                          • C:\Users\Admin\Documents\A8e8WoGO91Rzaet3QzfwrZNS.exe
                                                                            "C:\Users\Admin\Documents\A8e8WoGO91Rzaet3QzfwrZNS.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:3820
                                                                          • C:\Users\Admin\Documents\948Wrh2zXVp6P2j7HQQLQiIa.exe
                                                                            "C:\Users\Admin\Documents\948Wrh2zXVp6P2j7HQQLQiIa.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:4416
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 948Wrh2zXVp6P2j7HQQLQiIa.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\948Wrh2zXVp6P2j7HQQLQiIa.exe" & del C:\ProgramData\*.dll & exit
                                                                              3⤵
                                                                                PID:4196
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im 948Wrh2zXVp6P2j7HQQLQiIa.exe /f
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4636
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  4⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4372
                                                                            • C:\Users\Admin\Documents\5lj6Bj3FWVa9fSpEJ_I8yXBQ.exe
                                                                              "C:\Users\Admin\Documents\5lj6Bj3FWVa9fSpEJ_I8yXBQ.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4484
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 660
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:4728
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 676
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:2116
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 680
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:5040
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 732
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:4600
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1080
                                                                                3⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                • Program crash
                                                                                PID:4712
                                                                            • C:\Users\Admin\Documents\nJMTgVKPCQ1FOf8yoxQ2lhgi.exe
                                                                              "C:\Users\Admin\Documents\nJMTgVKPCQ1FOf8yoxQ2lhgi.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4360
                                                                              • C:\Users\Admin\Documents\nJMTgVKPCQ1FOf8yoxQ2lhgi.exe
                                                                                "C:\Users\Admin\Documents\nJMTgVKPCQ1FOf8yoxQ2lhgi.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5260
                                                                            • C:\Users\Admin\Documents\zFl_zHfc5NFnRRk5PNTgla4R.exe
                                                                              "C:\Users\Admin\Documents\zFl_zHfc5NFnRRk5PNTgla4R.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4388
                                                                            • C:\Users\Admin\Documents\UliJedfrNvnXsJ3_tZTCfe1e.exe
                                                                              "C:\Users\Admin\Documents\UliJedfrNvnXsJ3_tZTCfe1e.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              PID:4448
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in Program Files directory
                                                                                PID:2688
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Drops startup file
                                                                                PID:1044
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5796
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                  4⤵
                                                                                    PID:5840
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5876
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2156
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                      PID:5168
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1244
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:2764
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:2688
                                                                                    • C:\Users\Admin\Documents\h6rL4se48Grd0m9kFY1mBxH4.exe
                                                                                      "C:\Users\Admin\Documents\h6rL4se48Grd0m9kFY1mBxH4.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4656
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 660
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:4548
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 672
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:4452
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 676
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:5064
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 684
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:4748
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1072
                                                                                        3⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        • Program crash
                                                                                        PID:5264
                                                                                    • C:\Users\Admin\Documents\micrqpzPIV01FiwysbOZmAwf.exe
                                                                                      "C:\Users\Admin\Documents\micrqpzPIV01FiwysbOZmAwf.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4136
                                                                                      • C:\Users\Admin\Documents\micrqpzPIV01FiwysbOZmAwf.exe
                                                                                        "C:\Users\Admin\Documents\micrqpzPIV01FiwysbOZmAwf.exe" -a
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3988
                                                                                    • C:\Users\Admin\Documents\NNQx_igDkGoaQrV9J5qTKaua.exe
                                                                                      "C:\Users\Admin\Documents\NNQx_igDkGoaQrV9J5qTKaua.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4440
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4900
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5428
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:4796
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                            PID:4476
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.exe" -a
                                                                                        1⤵
                                                                                          PID:2660
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4216
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4192
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          PID:5416
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:5464
                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5944
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4808
                                                                                        • C:\Users\Admin\AppData\Local\Temp\26.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\26.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:4372
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd /c start c.exe & start l.exe
                                                                                            2⤵
                                                                                              PID:5000
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                c.exe
                                                                                                3⤵
                                                                                                  PID:3488
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                    4⤵
                                                                                                      PID:3112
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd
                                                                                                        5⤵
                                                                                                          PID:2240
                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                            findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                            6⤵
                                                                                                              PID:2480
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                              Puramente.exe.com m
                                                                                                              6⤵
                                                                                                                PID:1628
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                  7⤵
                                                                                                                  • Drops startup file
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5692
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                    8⤵
                                                                                                                      PID:4540
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                  6⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:5636
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                            l.exe
                                                                                                            3⤵
                                                                                                              PID:4576
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3D1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\3D1.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          PID:6044
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 3D1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3D1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            2⤵
                                                                                                              PID:4116
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im 3D1.exe /f
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4780
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:4676
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7BA.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7BA.exe
                                                                                                            1⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4524
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5504
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                              2⤵
                                                                                                                PID:5484
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1846.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1846.exe
                                                                                                              1⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5624
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\219E.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\219E.exe
                                                                                                              1⤵
                                                                                                                PID:5524
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2846.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\2846.exe
                                                                                                                1⤵
                                                                                                                  PID:4860
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5476
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4960
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4724
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:5712
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3752
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:4220
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:6128
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:2156
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:6104

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Persistence

                                                                                                                            Modify Existing Service

                                                                                                                            1
                                                                                                                            T1031

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            3
                                                                                                                            T1112

                                                                                                                            Disabling Security Tools

                                                                                                                            1
                                                                                                                            T1089

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            1
                                                                                                                            T1497

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1130

                                                                                                                            Credential Access

                                                                                                                            Credentials in Files

                                                                                                                            4
                                                                                                                            T1081

                                                                                                                            Discovery

                                                                                                                            Query Registry

                                                                                                                            7
                                                                                                                            T1012

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            1
                                                                                                                            T1497

                                                                                                                            System Information Discovery

                                                                                                                            7
                                                                                                                            T1082

                                                                                                                            Peripheral Device Discovery

                                                                                                                            1
                                                                                                                            T1120

                                                                                                                            Remote System Discovery

                                                                                                                            1
                                                                                                                            T1018

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            4
                                                                                                                            T1005

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                              MD5

                                                                                                                              5ff584af05cab237078a6630a50548fe

                                                                                                                              SHA1

                                                                                                                              de58d2ed9b44cd4fd89c45ea7136d0faf86a7d63

                                                                                                                              SHA256

                                                                                                                              a9d0645039bc6644e1f83f69c4d78cc3a9a3a55615921a0c44a8c5abd3404eac

                                                                                                                              SHA512

                                                                                                                              07c3dc4a07fd68ae982cffec18a8aa7ffc708b832aada915c653398aba8f61c212c64e971afa47eebb547d124e33a1d5e093c9235dfcee9386b4c43a93dcc4b6

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                              MD5

                                                                                                                              a970d59d0a6761d81c8243eb762a546e

                                                                                                                              SHA1

                                                                                                                              5dc6fc31a565f929e6d4d1579d4705dc585588ad

                                                                                                                              SHA256

                                                                                                                              b2c98075badc30f65a36cd2a76ee22f36c1d26f9f4cc27b030c406da12bd4624

                                                                                                                              SHA512

                                                                                                                              ae220da191dfbdf173f66b831429b45bc00616317d7dad4b3f3ae83eafad529018cf56d76bb7a9f04b43d2a73f72cc0ed6fc40988ccb9c7ca545a12b719e0948

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\libcurl.dll
                                                                                                                              MD5

                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                              SHA1

                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                              SHA256

                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                              SHA512

                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\libcurlpp.dll
                                                                                                                              MD5

                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                              SHA1

                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                              SHA256

                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                              SHA512

                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\libgcc_s_dw2-1.dll
                                                                                                                              MD5

                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                              SHA1

                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                              SHA256

                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                              SHA512

                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\libstdc++-6.dll
                                                                                                                              MD5

                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                              SHA1

                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                              SHA256

                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                              SHA512

                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\libwinpthread-1.dll
                                                                                                                              MD5

                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                              SHA1

                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                              SHA256

                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                              SHA512

                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\setup_install.exe
                                                                                                                              MD5

                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                              SHA1

                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                              SHA256

                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                              SHA512

                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\setup_install.exe
                                                                                                                              MD5

                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                              SHA1

                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                              SHA256

                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                              SHA512

                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.exe
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.exe
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_1.txt
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_2.exe
                                                                                                                              MD5

                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                              SHA1

                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                              SHA256

                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                              SHA512

                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_2.txt
                                                                                                                              MD5

                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                              SHA1

                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                              SHA256

                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                              SHA512

                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_3.exe
                                                                                                                              MD5

                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                              SHA1

                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                              SHA256

                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                              SHA512

                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_3.txt
                                                                                                                              MD5

                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                              SHA1

                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                              SHA256

                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                              SHA512

                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_4.exe
                                                                                                                              MD5

                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                              SHA1

                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                              SHA256

                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                              SHA512

                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_4.txt
                                                                                                                              MD5

                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                              SHA1

                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                              SHA256

                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                              SHA512

                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_5.exe
                                                                                                                              MD5

                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                              SHA1

                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                              SHA256

                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                              SHA512

                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_5.txt
                                                                                                                              MD5

                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                              SHA1

                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                              SHA256

                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                              SHA512

                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_6.exe
                                                                                                                              MD5

                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                              SHA1

                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                              SHA256

                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                              SHA512

                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS089206A4\sonia_6.txt
                                                                                                                              MD5

                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                              SHA1

                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                              SHA256

                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                              SHA512

                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                              MD5

                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                              SHA1

                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                              SHA256

                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                              SHA512

                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                              MD5

                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                              SHA1

                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                              SHA256

                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                              SHA512

                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              MD5

                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                              SHA1

                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                              SHA256

                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                              SHA512

                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                              MD5

                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                              SHA1

                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                              SHA256

                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                              SHA512

                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                              MD5

                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                              SHA1

                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                              SHA256

                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                              SHA512

                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                            • C:\Users\Admin\Documents\29X8_bkrJe2bnMqxt8Qlexr5.exe
                                                                                                                              MD5

                                                                                                                              4b6b4740cd341832ed82ce0291dae067

                                                                                                                              SHA1

                                                                                                                              5a75032138855e5a63befa2fba01d1e3d1f50763

                                                                                                                              SHA256

                                                                                                                              50641b6873076f461c03ebb7937514a2d4a5d494a5143492ad6b8b22131a2190

                                                                                                                              SHA512

                                                                                                                              29b6407a817ed64ada95423165013064b18ca26e292af7d704799660c6a984a8f62e13f9f12edd77ed2ad8d0d3479da4573c22c5c509b49bbc68ea050b60a460

                                                                                                                            • C:\Users\Admin\Documents\9DsduN86zllGhZwzpNkAc_GO.exe
                                                                                                                              MD5

                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                              SHA1

                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                              SHA256

                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                              SHA512

                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                            • C:\Users\Admin\Documents\9DsduN86zllGhZwzpNkAc_GO.exe
                                                                                                                              MD5

                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                              SHA1

                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                              SHA256

                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                              SHA512

                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                            • C:\Users\Admin\Documents\9PVMgHEa8PGKUBqBeWCL3jzs.exe
                                                                                                                              MD5

                                                                                                                              2377a153c70421b4e2669e52693e680d

                                                                                                                              SHA1

                                                                                                                              5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                              SHA256

                                                                                                                              a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                              SHA512

                                                                                                                              081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                            • C:\Users\Admin\Documents\9PVMgHEa8PGKUBqBeWCL3jzs.exe
                                                                                                                              MD5

                                                                                                                              2377a153c70421b4e2669e52693e680d

                                                                                                                              SHA1

                                                                                                                              5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                              SHA256

                                                                                                                              a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                              SHA512

                                                                                                                              081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                            • C:\Users\Admin\Documents\A8e8WoGO91Rzaet3QzfwrZNS.exe
                                                                                                                              MD5

                                                                                                                              0da5cb6e034d8f77823135df5d61d20d

                                                                                                                              SHA1

                                                                                                                              638a81092fca23da85c207df85741a04a8ba255a

                                                                                                                              SHA256

                                                                                                                              c7ec5e55d90f05cda97e8de87ce1026dc926e7e7aaeb4d2f5051cadd1043bc79

                                                                                                                              SHA512

                                                                                                                              9439c0b26f132e9b11c7661ca9ede77a8440a3af40b88086c0c0cc86ba85a827be45c50838f076eb9f2b9bdb405599c021daa8f6e40ddcee78cd0b43390be6e3

                                                                                                                            • C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                                                                              MD5

                                                                                                                              f1e89356f7a21887e4b5db1160717abf

                                                                                                                              SHA1

                                                                                                                              ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                              SHA256

                                                                                                                              4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                              SHA512

                                                                                                                              891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                            • C:\Users\Admin\Documents\EOfhr2KGodIHUJBsheHVHzPn.exe
                                                                                                                              MD5

                                                                                                                              f1e89356f7a21887e4b5db1160717abf

                                                                                                                              SHA1

                                                                                                                              ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                              SHA256

                                                                                                                              4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                              SHA512

                                                                                                                              891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                            • C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe
                                                                                                                              MD5

                                                                                                                              7cfa2dc65d8585bddc71a1c1dbde7379

                                                                                                                              SHA1

                                                                                                                              72d9355e20b15fa02433f0bcdf01f51f32a11236

                                                                                                                              SHA256

                                                                                                                              c42ed9e433ff93d75794c9dde505b9cefb2d5e938e97e29d536adb2d98b55dc6

                                                                                                                              SHA512

                                                                                                                              41cd4d109093aa42600f2662df1da1430a34fb142aa2230f2bd454d584e8ada15ad4c1765967d8c16bb12469674dd82f5aaca4b32ede86a52f5158e2f01ca5e7

                                                                                                                            • C:\Users\Admin\Documents\IoGp55PnXFluc_IOvwRiUFFM.exe
                                                                                                                              MD5

                                                                                                                              7cfa2dc65d8585bddc71a1c1dbde7379

                                                                                                                              SHA1

                                                                                                                              72d9355e20b15fa02433f0bcdf01f51f32a11236

                                                                                                                              SHA256

                                                                                                                              c42ed9e433ff93d75794c9dde505b9cefb2d5e938e97e29d536adb2d98b55dc6

                                                                                                                              SHA512

                                                                                                                              41cd4d109093aa42600f2662df1da1430a34fb142aa2230f2bd454d584e8ada15ad4c1765967d8c16bb12469674dd82f5aaca4b32ede86a52f5158e2f01ca5e7

                                                                                                                            • C:\Users\Admin\Documents\NNQx_igDkGoaQrV9J5qTKaua.exe
                                                                                                                              MD5

                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                              SHA1

                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                              SHA256

                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                              SHA512

                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                            • C:\Users\Admin\Documents\NNQx_igDkGoaQrV9J5qTKaua.exe
                                                                                                                              MD5

                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                              SHA1

                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                              SHA256

                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                              SHA512

                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                            • C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe
                                                                                                                              MD5

                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                              SHA1

                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                              SHA256

                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                              SHA512

                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                            • C:\Users\Admin\Documents\NTeC3fN5iofN4OlblrHpVgUL.exe
                                                                                                                              MD5

                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                              SHA1

                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                              SHA256

                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                              SHA512

                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                            • C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe
                                                                                                                              MD5

                                                                                                                              ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                              SHA1

                                                                                                                              6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                              SHA256

                                                                                                                              e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                              SHA512

                                                                                                                              7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                            • C:\Users\Admin\Documents\USxEvh1AQr7MhCgzp5ATvVJU.exe
                                                                                                                              MD5

                                                                                                                              ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                              SHA1

                                                                                                                              6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                              SHA256

                                                                                                                              e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                              SHA512

                                                                                                                              7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                            • C:\Users\Admin\Documents\UliJedfrNvnXsJ3_tZTCfe1e.exe
                                                                                                                              MD5

                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                              SHA1

                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                              SHA256

                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                              SHA512

                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                            • C:\Users\Admin\Documents\UliJedfrNvnXsJ3_tZTCfe1e.exe
                                                                                                                              MD5

                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                              SHA1

                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                              SHA256

                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                              SHA512

                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                            • C:\Users\Admin\Documents\_no8wCu_lw_MZBcwzbOPoba2.exe
                                                                                                                              MD5

                                                                                                                              001919e17b2e2fee7b74dd6058658047

                                                                                                                              SHA1

                                                                                                                              482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                              SHA256

                                                                                                                              8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                              SHA512

                                                                                                                              81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                            • C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe
                                                                                                                              MD5

                                                                                                                              8345491616bf59595b083d75fe034499

                                                                                                                              SHA1

                                                                                                                              39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                              SHA256

                                                                                                                              4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                              SHA512

                                                                                                                              66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                            • C:\Users\Admin\Documents\cGQaYwebmdeBCJXdrwZOIfXE.exe
                                                                                                                              MD5

                                                                                                                              8345491616bf59595b083d75fe034499

                                                                                                                              SHA1

                                                                                                                              39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                              SHA256

                                                                                                                              4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                              SHA512

                                                                                                                              66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                            • C:\Users\Admin\Documents\h6rL4se48Grd0m9kFY1mBxH4.exe
                                                                                                                              MD5

                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                              SHA1

                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                              SHA256

                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                              SHA512

                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                            • C:\Users\Admin\Documents\h6rL4se48Grd0m9kFY1mBxH4.exe
                                                                                                                              MD5

                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                              SHA1

                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                              SHA256

                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                              SHA512

                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                            • C:\Users\Admin\Documents\hglBaID17mai4EPMTqJxBgoN.exe
                                                                                                                              MD5

                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                              SHA1

                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                              SHA256

                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                              SHA512

                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                            • C:\Users\Admin\Documents\hglBaID17mai4EPMTqJxBgoN.exe
                                                                                                                              MD5

                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                              SHA1

                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                              SHA256

                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                              SHA512

                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                            • C:\Users\Admin\Documents\nJMTgVKPCQ1FOf8yoxQ2lhgi.exe
                                                                                                                              MD5

                                                                                                                              f2a5d9a458ad887b061e6c04d830792e

                                                                                                                              SHA1

                                                                                                                              1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                              SHA256

                                                                                                                              b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                              SHA512

                                                                                                                              aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                            • C:\Users\Admin\Documents\zFl_zHfc5NFnRRk5PNTgla4R.exe
                                                                                                                              MD5

                                                                                                                              f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                              SHA1

                                                                                                                              5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                              SHA256

                                                                                                                              1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                              SHA512

                                                                                                                              8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libcurl.dll
                                                                                                                              MD5

                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                              SHA1

                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                              SHA256

                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                              SHA512

                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libcurlpp.dll
                                                                                                                              MD5

                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                              SHA1

                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                              SHA256

                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                              SHA512

                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libgcc_s_dw2-1.dll
                                                                                                                              MD5

                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                              SHA1

                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                              SHA256

                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                              SHA512

                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libstdc++-6.dll
                                                                                                                              MD5

                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                              SHA1

                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                              SHA256

                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                              SHA512

                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libwinpthread-1.dll
                                                                                                                              MD5

                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                              SHA1

                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                              SHA256

                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                              SHA512

                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS089206A4\libwinpthread-1.dll
                                                                                                                              MD5

                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                              SHA1

                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                              SHA256

                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                              SHA512

                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                              MD5

                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                              SHA1

                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                              SHA256

                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                              SHA512

                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                              MD5

                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                              SHA1

                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                              SHA256

                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                              SHA512

                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                            • memory/336-196-0x0000028BEDC40000-0x0000028BEDCB1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/404-219-0x000002259D800000-0x000002259D871000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/808-326-0x00007FF62C474060-mapping.dmp
                                                                                                                            • memory/808-409-0x0000020319D00000-0x0000020319E06000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/808-331-0x0000020317400000-0x0000020317474000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                            • memory/808-330-0x0000020317120000-0x000002031716E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              312KB

                                                                                                                            • memory/808-407-0x0000020318CE0000-0x0000020318CFB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              108KB

                                                                                                                            • memory/900-439-0x0000024794E80000-0x0000024794ECD000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              308KB

                                                                                                                            • memory/900-194-0x0000024794EF0000-0x0000024794F61000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/900-192-0x0000024794E30000-0x0000024794E7C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/900-442-0x0000024795100000-0x0000024795174000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                            • memory/904-397-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              644KB

                                                                                                                            • memory/904-393-0x000000000046B76D-mapping.dmp
                                                                                                                            • memory/1044-355-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1044-405-0x0000025A194F0000-0x0000025A1955E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              440KB

                                                                                                                            • memory/1044-406-0x0000025A19560000-0x0000025A1962F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              828KB

                                                                                                                            • memory/1076-440-0x000001EE70600000-0x000001EE70674000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                            • memory/1076-217-0x000001EE70440000-0x000001EE704B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1224-225-0x00000205E8AB0000-0x00000205E8B21000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1236-216-0x0000022F797D0000-0x0000022F79841000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1324-241-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1324-317-0x0000000005970000-0x0000000005E6E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/1324-338-0x0000000005C30000-0x0000000005C3B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              44KB

                                                                                                                            • memory/1324-278-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1324-305-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1324-309-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1324-288-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1328-289-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1328-296-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1328-280-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1328-318-0x0000000004C10000-0x000000000510E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/1328-245-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1336-141-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1400-221-0x0000022832E00000-0x0000022832E71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1440-148-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1484-164-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1496-246-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1496-287-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1496-269-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1848-223-0x000001DCE6240000-0x000001DCE62B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2096-143-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2100-142-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2124-385-0x00000000027D0000-0x00000000027D2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2124-367-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2124-365-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2136-332-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/2136-334-0x0000000000402E1A-mapping.dmp
                                                                                                                            • memory/2180-244-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2240-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.6MB

                                                                                                                            • memory/2240-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/2240-153-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2396-215-0x000001288D810000-0x000001288D881000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2396-436-0x000001288DDB0000-0x000001288DE24000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                            • memory/2404-212-0x0000020ED7810000-0x0000020ED7881000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2432-114-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2512-394-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2660-321-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/2660-243-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2660-160-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2660-322-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2660-291-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2680-222-0x000001F6BF730000-0x000001F6BF7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2688-356-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2688-358-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.3MB

                                                                                                                            • memory/2736-156-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2740-227-0x0000012787130000-0x00000127871A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2824-191-0x00000213EF3F0000-0x00000213EF461000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/3020-354-0x0000000000680000-0x0000000000696000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              88KB

                                                                                                                            • memory/3020-254-0x00000000001B0000-0x00000000001C5000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              84KB

                                                                                                                            • memory/3480-320-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3560-352-0x0000000004C30000-0x0000000005236000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3560-340-0x000000000041882E-mapping.dmp
                                                                                                                            • memory/3560-339-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/3580-145-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3748-144-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3808-168-0x000000001B4D0000-0x000000001B4D2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3808-163-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3808-157-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3820-325-0x0000000005660000-0x0000000005C66000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/3820-312-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3820-239-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3820-335-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3820-303-0x0000000005C70000-0x0000000005C71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3820-290-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3820-307-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3896-117-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3896-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/3896-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/3896-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/3896-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/3896-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/3896-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/3896-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              572KB

                                                                                                                            • memory/3896-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                            • memory/3916-149-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3948-147-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3952-301-0x0000000000B80000-0x0000000000B99000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/3952-319-0x0000000000BA0000-0x0000000000BA2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3952-240-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3952-279-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3988-362-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4040-169-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4048-176-0x0000000000BC0000-0x0000000000C5D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              628KB

                                                                                                                            • memory/4048-158-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4048-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.9MB

                                                                                                                            • memory/4136-262-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4152-242-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4152-293-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-323-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-302-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-313-0x0000000002D80000-0x0000000002D81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4196-426-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4216-189-0x00000000045A0000-0x00000000045FD000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              372KB

                                                                                                                            • memory/4216-185-0x000000000449E000-0x000000000459F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/4216-177-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4316-190-0x00000196F8F80000-0x00000196F8FF1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/4316-183-0x00007FF62C474060-mapping.dmp
                                                                                                                            • memory/4360-265-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4360-359-0x0000000005780000-0x00000000060A6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              9.1MB

                                                                                                                            • memory/4360-361-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              50.5MB

                                                                                                                            • memory/4388-264-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4416-351-0x0000000000400000-0x00000000032A3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              46.6MB

                                                                                                                            • memory/4416-268-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4416-344-0x0000000004E70000-0x0000000004F0D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              628KB

                                                                                                                            • memory/4440-261-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4448-266-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4484-267-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4484-350-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              46.4MB

                                                                                                                            • memory/4484-342-0x0000000003340000-0x000000000336F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              188KB

                                                                                                                            • memory/4656-349-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              46.4MB

                                                                                                                            • memory/4656-263-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4656-337-0x0000000004E50000-0x0000000004E7E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              184KB

                                                                                                                            • memory/4900-360-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4968-371-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4968-391-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5016-366-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5016-369-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5024-228-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5024-333-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5032-229-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5032-364-0x00000145EDCA0000-0x00000145EDD71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              836KB

                                                                                                                            • memory/5032-363-0x00000145EDC30000-0x00000145EDCA0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/5052-230-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5052-316-0x0000000005410000-0x000000000590E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/5052-281-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5092-357-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5168-427-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5168-396-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5220-398-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5288-400-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5428-404-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5464-437-0x0000000004E90000-0x0000000004EEF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              380KB

                                                                                                                            • memory/5464-435-0x0000000004D5A000-0x0000000004E5B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/5484-408-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5540-410-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5540-417-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5748-418-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5780-420-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5796-421-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5840-424-0x0000000000000000-mapping.dmp