Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-07-2021 10:08

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

5k_ABSOLUTE

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Modifies registry class
    PID:1144
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2780
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2868
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2800
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2528
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2472
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1936
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1460
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1380
                  • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3768
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2712
                      • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2916
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3716
                          • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.exe
                            sonia_1.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3964
                            • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.exe" -a
                              6⤵
                              • Executes dropped EXE
                              PID:3980
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3496
                          • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_2.exe
                            sonia_2.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:3884
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:780
                          • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3852
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1344
                          • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_5.exe
                            sonia_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:3204
                            • C:\Users\Admin\Documents\2S1VfsurJvJdK0fr_yvArBMs.exe
                              "C:\Users\Admin\Documents\2S1VfsurJvJdK0fr_yvArBMs.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2084
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                7⤵
                                • Executes dropped EXE
                                PID:1896
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:3768
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:5144
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                      PID:5200
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5724
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5768
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5144
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5236
                                  • C:\Users\Admin\Documents\_ZakBiGSA38RuJai0Xjkn9gU.exe
                                    "C:\Users\Admin\Documents\_ZakBiGSA38RuJai0Xjkn9gU.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5108
                                    • C:\Users\Admin\Documents\_ZakBiGSA38RuJai0Xjkn9gU.exe
                                      C:\Users\Admin\Documents\_ZakBiGSA38RuJai0Xjkn9gU.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2280
                                  • C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe
                                    "C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5088
                                    • C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe
                                      "C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6112
                                    • C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe
                                      "C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe"
                                      7⤵
                                        PID:6088
                                    • C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                      "C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe"
                                      6⤵
                                        PID:5072
                                        • C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                          C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:704
                                        • C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                          C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                          7⤵
                                            PID:3216
                                        • C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe
                                          "C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5056
                                          • C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe
                                            "C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe"
                                            7⤵
                                            • Drops file in Drivers directory
                                            • Drops file in Program Files directory
                                            PID:5940
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3216
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                9⤵
                                                • Executes dropped EXE
                                                • Checks processor information in registry
                                                PID:5408
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                              8⤵
                                              • Enumerates system info in registry
                                              • Suspicious use of FindShellTrayWindow
                                              PID:5080
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x68,0xd4,0x7ffcee984f50,0x7ffcee984f60,0x7ffcee984f70
                                                9⤵
                                                  PID:2908
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1660 /prefetch:2
                                                  9⤵
                                                    PID:4568
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2140 /prefetch:8
                                                    9⤵
                                                      PID:1260
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1712 /prefetch:8
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:6088
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2648 /prefetch:1
                                                      9⤵
                                                        PID:3944
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2656 /prefetch:1
                                                        9⤵
                                                          PID:5324
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                                                          9⤵
                                                            PID:6060
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                            9⤵
                                                              PID:3344
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                                              9⤵
                                                                PID:4436
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:1
                                                                9⤵
                                                                  PID:6016
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                                                                  9⤵
                                                                    PID:3840
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                    9⤵
                                                                      PID:5004
                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff76f76a890,0x7ff76f76a8a0,0x7ff76f76a8b0
                                                                        10⤵
                                                                          PID:4312
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6064 /prefetch:8
                                                                        9⤵
                                                                          PID:5908
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 /prefetch:8
                                                                          9⤵
                                                                            PID:5184
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3268 /prefetch:8
                                                                            9⤵
                                                                              PID:1296
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1648,12794193121501050390,14026611327111060259,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5220 /prefetch:2
                                                                              9⤵
                                                                                PID:4368
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /C taskkill /F /PID 5940 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe"
                                                                              8⤵
                                                                                PID:5612
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /PID 5940
                                                                                  9⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4216
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /C taskkill /F /PID 5940 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe"
                                                                                8⤵
                                                                                  PID:5808
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /F /PID 5940
                                                                                    9⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4312
                                                                            • C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe
                                                                              "C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5048
                                                                              • C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe
                                                                                C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5288
                                                                            • C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe
                                                                              "C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5040
                                                                              • C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe
                                                                                "C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4232
                                                                            • C:\Users\Admin\Documents\ZAY7OpiH75WFyhYt2ZAii_I_.exe
                                                                              "C:\Users\Admin\Documents\ZAY7OpiH75WFyhYt2ZAii_I_.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3572
                                                                              • C:\Users\Admin\AppData\Roaming\8032368.exe
                                                                                "C:\Users\Admin\AppData\Roaming\8032368.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:2240
                                                                              • C:\Users\Admin\AppData\Roaming\2431266.exe
                                                                                "C:\Users\Admin\AppData\Roaming\2431266.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3476
                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:584
                                                                              • C:\Users\Admin\AppData\Roaming\5441485.exe
                                                                                "C:\Users\Admin\AppData\Roaming\5441485.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:2524
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5072
                                                                            • C:\Users\Admin\Documents\VsmvZvr_6IhqjPD21_NGzi98.exe
                                                                              "C:\Users\Admin\Documents\VsmvZvr_6IhqjPD21_NGzi98.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4136
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                7⤵
                                                                                  PID:5348
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im chrome.exe
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5520
                                                                              • C:\Users\Admin\Documents\5DTTXmrpOWQzNt98QsDV6H4u.exe
                                                                                "C:\Users\Admin\Documents\5DTTXmrpOWQzNt98QsDV6H4u.exe"
                                                                                6⤵
                                                                                  PID:3476
                                                                                  • C:\Users\Admin\Documents\5DTTXmrpOWQzNt98QsDV6H4u.exe
                                                                                    C:\Users\Admin\Documents\5DTTXmrpOWQzNt98QsDV6H4u.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3028
                                                                                • C:\Users\Admin\Documents\M0LdYD4h_6LMlTuKELyta7uY.exe
                                                                                  "C:\Users\Admin\Documents\M0LdYD4h_6LMlTuKELyta7uY.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4404
                                                                                  • C:\Users\Admin\Documents\M0LdYD4h_6LMlTuKELyta7uY.exe
                                                                                    "C:\Users\Admin\Documents\M0LdYD4h_6LMlTuKELyta7uY.exe" -a
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4360
                                                                                • C:\Users\Admin\Documents\xNztxtgtm6KijxYAKMdsXOOL.exe
                                                                                  "C:\Users\Admin\Documents\xNztxtgtm6KijxYAKMdsXOOL.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4752
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2716
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:4984
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5076
                                                                                    • C:\Users\Admin\Documents\ErHw_XMn8Ofg4aRnnXAMTtOR.exe
                                                                                      "C:\Users\Admin\Documents\ErHw_XMn8Ofg4aRnnXAMTtOR.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:1360
                                                                                    • C:\Users\Admin\Documents\YulklhcxniEOi3WCgkWp1q_W.exe
                                                                                      "C:\Users\Admin\Documents\YulklhcxniEOi3WCgkWp1q_W.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3856
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im YulklhcxniEOi3WCgkWp1q_W.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YulklhcxniEOi3WCgkWp1q_W.exe" & del C:\ProgramData\*.dll & exit
                                                                                        7⤵
                                                                                          PID:6080
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im YulklhcxniEOi3WCgkWp1q_W.exe /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6136
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            8⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:5488
                                                                                      • C:\Users\Admin\Documents\lvMTPObreQKsMYXRKvSz8pYz.exe
                                                                                        "C:\Users\Admin\Documents\lvMTPObreQKsMYXRKvSz8pYz.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:4756
                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops startup file
                                                                                          PID:4336
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4320
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4428
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:6028
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6056
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:5408
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5424
                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4580
                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4892
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2224
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5540
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:816
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                    PID:6096
                                                                                              • C:\Users\Admin\Documents\hkd_IehX_RMDxHESNqQ2GYo2.exe
                                                                                                "C:\Users\Admin\Documents\hkd_IehX_RMDxHESNqQ2GYo2.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4864
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4724
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4904
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 676
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:1112
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5100
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1080
                                                                                                  7⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:1840
                                                                                              • C:\Users\Admin\Documents\0UGN8FnXUYX7hZQPYaSITmbw.exe
                                                                                                "C:\Users\Admin\Documents\0UGN8FnXUYX7hZQPYaSITmbw.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3920
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5112
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3172
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 680
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3568
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 648
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3172
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1084
                                                                                                  7⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:5112
                                                                                              • C:\Users\Admin\Documents\F0dkXXYJ5ukq_zqwHDsOAjif.exe
                                                                                                "C:\Users\Admin\Documents\F0dkXXYJ5ukq_zqwHDsOAjif.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4240
                                                                                                • C:\Users\Admin\Documents\F0dkXXYJ5ukq_zqwHDsOAjif.exe
                                                                                                  "C:\Users\Admin\Documents\F0dkXXYJ5ukq_zqwHDsOAjif.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5592
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                            4⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3644
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_3.exe
                                                                                              sonia_3.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:908
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1856
                                                                                                6⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                • Program crash
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2320
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                            4⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2124
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_6.exe
                                                                                              sonia_6.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:596
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4112
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3840
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:3516
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                    PID:5908
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                4⤵
                                                                                                  PID:2080
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 532
                                                                                                  4⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3424
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                            1⤵
                                                                                              PID:1196
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:1028
                                                                                              • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:492
                                                                                                • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  3⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:5468
                                                                                              • C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:2280
                                                                                              • C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:1924
                                                                                              • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:3408
                                                                                                • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  3⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:3980
                                                                                              • C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:5448
                                                                                              • C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:5488
                                                                                              • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5200
                                                                                                • C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  C:\Users\Admin\AppData\Roaming\whvbfbw
                                                                                                  3⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:5828
                                                                                              • C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\ruvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:5960
                                                                                              • C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                C:\Users\Admin\AppData\Roaming\tdvbfbw
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:4796
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                              1⤵
                                                                                                PID:1016
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3728
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:4280
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:648
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4144
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4164
                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3768
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                  2⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:5620
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    3⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    PID:5632
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                PID:5564
                                                                                              • C:\Users\Admin\AppData\Local\Temp\33C9.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\33C9.exe
                                                                                                1⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:4112
                                                                                              • C:\Users\Admin\AppData\Local\Temp\36F6.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\36F6.exe
                                                                                                1⤵
                                                                                                • Adds Run key to start application
                                                                                                PID:588
                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                  cmd /c start c.exe & start l.exe
                                                                                                  2⤵
                                                                                                    PID:4816
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                      c.exe
                                                                                                      3⤵
                                                                                                        PID:2504
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5200
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd
                                                                                                            5⤵
                                                                                                              PID:6052
                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                6⤵
                                                                                                                  PID:3260
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                  Puramente.exe.com m
                                                                                                                  6⤵
                                                                                                                    PID:4384
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                      7⤵
                                                                                                                      • Drops startup file
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:4788
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                        8⤵
                                                                                                                          PID:1244
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                          8⤵
                                                                                                                            PID:4384
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                            8⤵
                                                                                                                              PID:5612
                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                          ping RJMQBVDN -n 30
                                                                                                                          6⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2704
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                    l.exe
                                                                                                                    3⤵
                                                                                                                      PID:4012
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\388E.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\388E.exe
                                                                                                                  1⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:5412
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 388E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\388E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:492
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im 388E.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:1924
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5092
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3A44.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3A44.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:3364
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3FC3.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3FC3.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:2544
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3FC3.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3FC3.exe
                                                                                                                      2⤵
                                                                                                                        PID:5376
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\463D.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\463D.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:5208
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4E0E.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4E0E.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:3856
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5562.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5562.exe
                                                                                                                      1⤵
                                                                                                                        PID:5804
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3796
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5484
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:2324
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5272
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5516
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4828
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4140
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:4584
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5072
                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6028

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Persistence

                                                                                                                                Modify Existing Service

                                                                                                                                1
                                                                                                                                T1031

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Disabling Security Tools

                                                                                                                                1
                                                                                                                                T1089

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                4
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                7
                                                                                                                                T1012

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                System Information Discovery

                                                                                                                                7
                                                                                                                                T1082

                                                                                                                                Peripheral Device Discovery

                                                                                                                                1
                                                                                                                                T1120

                                                                                                                                Remote System Discovery

                                                                                                                                1
                                                                                                                                T1018

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                4
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3538626A1FCCCA43C7E18F220BDD9B02
                                                                                                                                  MD5

                                                                                                                                  c6c27b274cdb1dc25c6ddad83ddaec6d

                                                                                                                                  SHA1

                                                                                                                                  ed572f610c3e898692d021398e740af41f6a2908

                                                                                                                                  SHA256

                                                                                                                                  e887f4932a9cdbd68fe4b79832f66637299bd388cab2672290de3e8593fc04ef

                                                                                                                                  SHA512

                                                                                                                                  d8af83a63d431f5c59718354ef810f8c0949d1d0519262c4465b87f252cb33e75aae1ef553460b7d8ff0814a64e0dc82e4d035f50285ac5eaa176f5d38918e6f

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
                                                                                                                                  MD5

                                                                                                                                  696076bcdc6f323375cf3fad2b532d59

                                                                                                                                  SHA1

                                                                                                                                  f2753d8d0362a513d52b877bd7af9bd89a1ed512

                                                                                                                                  SHA256

                                                                                                                                  af2494220aec83365bdf0e11cdc912273e8f5618687180990893fefbe1e8d43d

                                                                                                                                  SHA512

                                                                                                                                  9bedaaba627d03da6fd0d151f39a3da43c9a3068d201b90e7bae99ba984fe23e374f58ebb593d5bb3c279bfd3a41ba0e9d923f3cd42266c336c1cf22a0d612f9

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3538626A1FCCCA43C7E18F220BDD9B02
                                                                                                                                  MD5

                                                                                                                                  bef786540abcf4bb6cfbc2578e9b2408

                                                                                                                                  SHA1

                                                                                                                                  c32f30efebb8ac95f4f4ec8c08c9c897b48698d7

                                                                                                                                  SHA256

                                                                                                                                  f33b8ddaeef21c5f33b27be57d4efab06c230877dc89053fa418574fbb9568ad

                                                                                                                                  SHA512

                                                                                                                                  b9460c4af5aa462698a9e7e0079281d6d29585e789e3d79d7ffd27f50c7e5d3f1cf1c005eee25f06f290a59d6d5dfa9353f5038a552df68b3aa19728a4fda238

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
                                                                                                                                  MD5

                                                                                                                                  b5660cc35061041f1b725cd74937363d

                                                                                                                                  SHA1

                                                                                                                                  711640397d08f6b5bf78809c36e2ea34a44c4680

                                                                                                                                  SHA256

                                                                                                                                  18981061b25bdfa6ed916c9c9c2f9da5745a7bd88c4034a58c47266b259fd37f

                                                                                                                                  SHA512

                                                                                                                                  91444b34b7fa20e993081abb3fa5dc1f6b1982bde1bdde4b5a7aa5585baaf96c551b72f9bd7c869ad3170cb0cd204622688b34dbbf107770bb411084573e2d12

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                  SHA1

                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                  SHA256

                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                  SHA512

                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                  SHA1

                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                  SHA256

                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                  SHA512

                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.exe
                                                                                                                                  MD5

                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                  SHA1

                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                  SHA256

                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                  SHA512

                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.exe
                                                                                                                                  MD5

                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                  SHA1

                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                  SHA256

                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                  SHA512

                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_1.txt
                                                                                                                                  MD5

                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                  SHA1

                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                  SHA256

                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                  SHA512

                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_2.exe
                                                                                                                                  MD5

                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                  SHA1

                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                  SHA256

                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                  SHA512

                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_2.txt
                                                                                                                                  MD5

                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                  SHA1

                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                  SHA256

                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                  SHA512

                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_3.exe
                                                                                                                                  MD5

                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                  SHA1

                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                  SHA256

                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                  SHA512

                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_3.txt
                                                                                                                                  MD5

                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                  SHA1

                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                  SHA256

                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                  SHA512

                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_4.exe
                                                                                                                                  MD5

                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                  SHA1

                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                  SHA256

                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                  SHA512

                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_4.txt
                                                                                                                                  MD5

                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                  SHA1

                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                  SHA256

                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                  SHA512

                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_5.exe
                                                                                                                                  MD5

                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                  SHA1

                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                  SHA256

                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                  SHA512

                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_5.txt
                                                                                                                                  MD5

                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                  SHA1

                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                  SHA256

                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                  SHA512

                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_6.exe
                                                                                                                                  MD5

                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                  SHA1

                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                  SHA256

                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                  SHA512

                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89A3FD64\sonia_6.txt
                                                                                                                                  MD5

                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                  SHA1

                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                  SHA256

                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                  SHA512

                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                  MD5

                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                  SHA1

                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                  SHA256

                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                  SHA512

                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                  SHA1

                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                  SHA256

                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                  SHA512

                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                  SHA1

                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                  SHA256

                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                  SHA512

                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                  SHA1

                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                  SHA256

                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                  SHA512

                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                  SHA1

                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                  SHA256

                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                  SHA512

                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                • C:\Users\Admin\Documents\2S1VfsurJvJdK0fr_yvArBMs.exe
                                                                                                                                  MD5

                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                  SHA1

                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                  SHA256

                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                  SHA512

                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                • C:\Users\Admin\Documents\2S1VfsurJvJdK0fr_yvArBMs.exe
                                                                                                                                  MD5

                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                  SHA1

                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                  SHA256

                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                  SHA512

                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                • C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe
                                                                                                                                  MD5

                                                                                                                                  eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                  SHA1

                                                                                                                                  c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                  SHA256

                                                                                                                                  45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                  SHA512

                                                                                                                                  be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                • C:\Users\Admin\Documents\3kMvMSG6vMaL2yTXJaFhcnHX.exe
                                                                                                                                  MD5

                                                                                                                                  eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                  SHA1

                                                                                                                                  c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                  SHA256

                                                                                                                                  45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                  SHA512

                                                                                                                                  be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                • C:\Users\Admin\Documents\5DTTXmrpOWQzNt98QsDV6H4u.exe
                                                                                                                                  MD5

                                                                                                                                  acde83a392f952b3539c7ad3a20482e1

                                                                                                                                  SHA1

                                                                                                                                  bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                  SHA256

                                                                                                                                  8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                  SHA512

                                                                                                                                  1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                • C:\Users\Admin\Documents\ErHw_XMn8Ofg4aRnnXAMTtOR.exe
                                                                                                                                  MD5

                                                                                                                                  f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                  SHA1

                                                                                                                                  5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                  SHA256

                                                                                                                                  1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                  SHA512

                                                                                                                                  8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                • C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe
                                                                                                                                  MD5

                                                                                                                                  ffebf3bf7527a43447daa4a0a2a16707

                                                                                                                                  SHA1

                                                                                                                                  2db715184d81663ec76bb53db0a813ed8c6f8ae6

                                                                                                                                  SHA256

                                                                                                                                  8108812116887f01b934522869a3d7bae571cc05ecfd65218026ff061b46d824

                                                                                                                                  SHA512

                                                                                                                                  9e83e538419bf8032836f6715b2a51d8a92b9ee9c9cf9b4ed451a57d852651a18c746de5528593dadbde5e118d6a109ea28a70e60fad5e990b9c08a84692d9f0

                                                                                                                                • C:\Users\Admin\Documents\HsSK_RTKGWTWwffCBWZjHdrD.exe
                                                                                                                                  MD5

                                                                                                                                  ffebf3bf7527a43447daa4a0a2a16707

                                                                                                                                  SHA1

                                                                                                                                  2db715184d81663ec76bb53db0a813ed8c6f8ae6

                                                                                                                                  SHA256

                                                                                                                                  8108812116887f01b934522869a3d7bae571cc05ecfd65218026ff061b46d824

                                                                                                                                  SHA512

                                                                                                                                  9e83e538419bf8032836f6715b2a51d8a92b9ee9c9cf9b4ed451a57d852651a18c746de5528593dadbde5e118d6a109ea28a70e60fad5e990b9c08a84692d9f0

                                                                                                                                • C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe
                                                                                                                                  MD5

                                                                                                                                  8345491616bf59595b083d75fe034499

                                                                                                                                  SHA1

                                                                                                                                  39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                  SHA256

                                                                                                                                  4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                  SHA512

                                                                                                                                  66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                • C:\Users\Admin\Documents\Jf6YDeAGFu5KxYyOOO2Hapo4.exe
                                                                                                                                  MD5

                                                                                                                                  8345491616bf59595b083d75fe034499

                                                                                                                                  SHA1

                                                                                                                                  39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                  SHA256

                                                                                                                                  4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                  SHA512

                                                                                                                                  66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                • C:\Users\Admin\Documents\M0LdYD4h_6LMlTuKELyta7uY.exe
                                                                                                                                  MD5

                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                  SHA1

                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                  SHA256

                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                  SHA512

                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                • C:\Users\Admin\Documents\VsmvZvr_6IhqjPD21_NGzi98.exe
                                                                                                                                  MD5

                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                  SHA1

                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                  SHA256

                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                  SHA512

                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                • C:\Users\Admin\Documents\VsmvZvr_6IhqjPD21_NGzi98.exe
                                                                                                                                  MD5

                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                  SHA1

                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                  SHA256

                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                  SHA512

                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                • C:\Users\Admin\Documents\YulklhcxniEOi3WCgkWp1q_W.exe
                                                                                                                                  MD5

                                                                                                                                  7649167ca0e1e806cb982e738d94a8aa

                                                                                                                                  SHA1

                                                                                                                                  14b8e5049bbddf7335b0868ef90caf599b55d3c3

                                                                                                                                  SHA256

                                                                                                                                  44cfcc419cae070fcd1d81f5b767ddd79a924b594265d0ef9e153b29bbbce82b

                                                                                                                                  SHA512

                                                                                                                                  b3072b4f9bc2f175597d9910a3d5def164ceba795f196d980485e3ce42aae942a46ac42dc4116d022d69126ef67fa706ec52340de107a63bf14b2ab4c118667d

                                                                                                                                • C:\Users\Admin\Documents\YulklhcxniEOi3WCgkWp1q_W.exe
                                                                                                                                  MD5

                                                                                                                                  7649167ca0e1e806cb982e738d94a8aa

                                                                                                                                  SHA1

                                                                                                                                  14b8e5049bbddf7335b0868ef90caf599b55d3c3

                                                                                                                                  SHA256

                                                                                                                                  44cfcc419cae070fcd1d81f5b767ddd79a924b594265d0ef9e153b29bbbce82b

                                                                                                                                  SHA512

                                                                                                                                  b3072b4f9bc2f175597d9910a3d5def164ceba795f196d980485e3ce42aae942a46ac42dc4116d022d69126ef67fa706ec52340de107a63bf14b2ab4c118667d

                                                                                                                                • C:\Users\Admin\Documents\ZAY7OpiH75WFyhYt2ZAii_I_.exe
                                                                                                                                  MD5

                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                  SHA1

                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                  SHA256

                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                  SHA512

                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                • C:\Users\Admin\Documents\ZAY7OpiH75WFyhYt2ZAii_I_.exe
                                                                                                                                  MD5

                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                  SHA1

                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                  SHA256

                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                  SHA512

                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                • C:\Users\Admin\Documents\_ZakBiGSA38RuJai0Xjkn9gU.exe
                                                                                                                                  MD5

                                                                                                                                  001919e17b2e2fee7b74dd6058658047

                                                                                                                                  SHA1

                                                                                                                                  482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                  SHA256

                                                                                                                                  8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                  SHA512

                                                                                                                                  81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                • C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe
                                                                                                                                  MD5

                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                  SHA1

                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                  SHA256

                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                  SHA512

                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                • C:\Users\Admin\Documents\kJIINhtKprLRUQDBgV5aPyy8.exe
                                                                                                                                  MD5

                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                  SHA1

                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                  SHA256

                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                  SHA512

                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                • C:\Users\Admin\Documents\lvMTPObreQKsMYXRKvSz8pYz.exe
                                                                                                                                  MD5

                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                  SHA1

                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                  SHA256

                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                  SHA512

                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                • C:\Users\Admin\Documents\lvMTPObreQKsMYXRKvSz8pYz.exe
                                                                                                                                  MD5

                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                  SHA1

                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                  SHA256

                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                  SHA512

                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                • C:\Users\Admin\Documents\odDa69c2W9gQadH5CR6CkqQC.exe
                                                                                                                                  MD5

                                                                                                                                  1bf2866754b5576e8181b118717a4781

                                                                                                                                  SHA1

                                                                                                                                  07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                  SHA256

                                                                                                                                  0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                  SHA512

                                                                                                                                  66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                • C:\Users\Admin\Documents\xNztxtgtm6KijxYAKMdsXOOL.exe
                                                                                                                                  MD5

                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                  SHA1

                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                  SHA256

                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                  SHA512

                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                • C:\Users\Admin\Documents\xNztxtgtm6KijxYAKMdsXOOL.exe
                                                                                                                                  MD5

                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                  SHA1

                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                  SHA256

                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                  SHA512

                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS89A3FD64\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                  MD5

                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                  SHA1

                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                  SHA256

                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                  SHA512

                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                  SHA1

                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                  SHA256

                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                  SHA512

                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                • memory/584-418-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/584-399-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/596-155-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/648-288-0x00007FF60D254060-mapping.dmp
                                                                                                                                • memory/648-303-0x000001530A8D0000-0x000001530A944000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  464KB

                                                                                                                                • memory/648-438-0x000001530C180000-0x000001530C19B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  108KB

                                                                                                                                • memory/648-296-0x000001530A5C0000-0x000001530A60E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  312KB

                                                                                                                                • memory/648-439-0x000001530D100000-0x000001530D206000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/780-144-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/908-192-0x0000000000C00000-0x0000000000C9D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  628KB

                                                                                                                                • memory/908-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/908-197-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.9MB

                                                                                                                                • memory/1016-207-0x000001AE9FB00000-0x000001AE9FB71000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1028-208-0x0000024F9F310000-0x0000024F9F381000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1144-202-0x00000155B2E20000-0x00000155B2E91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1196-225-0x0000018854A40000-0x0000018854AB1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1344-146-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1360-328-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-335-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-325-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/1360-336-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-337-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-267-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1360-356-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-334-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1360-332-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1380-226-0x000002DE02D70000-0x000002DE02DE1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1460-222-0x000001B93F270000-0x000001B93F2E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/1896-407-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1936-224-0x0000025C9CE40000-0x0000025C9CEB1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2080-149-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2084-331-0x000002132DE30000-0x000002132DEA0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2084-333-0x000002132DEA0000-0x000002132DF71000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  836KB

                                                                                                                                • memory/2084-234-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2124-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2224-396-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2240-376-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2240-417-0x000000001B260000-0x000000001B262000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2280-340-0x000000000041882E-mapping.dmp
                                                                                                                                • memory/2280-338-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/2280-361-0x0000000005580000-0x0000000005B86000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.0MB

                                                                                                                                • memory/2472-198-0x00000239DFCB0000-0x00000239DFD21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2524-419-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2524-382-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2528-190-0x0000022FCA010000-0x0000022FCA081000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2712-114-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2716-374-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2780-227-0x0000020995840000-0x00000209958B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2800-223-0x000002530BA60000-0x000002530BAD1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2868-203-0x0000020002220000-0x0000020002291000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/2916-117-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2916-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2916-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/2916-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  152KB

                                                                                                                                • memory/2916-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/2916-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/2916-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/2916-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2916-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/3028-363-0x0000000005510000-0x0000000005B16000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.0MB

                                                                                                                                • memory/3028-345-0x0000000000418836-mapping.dmp
                                                                                                                                • memory/3028-343-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/3060-383-0x00000000025E0000-0x00000000025F6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/3060-254-0x0000000000480000-0x0000000000495000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  84KB

                                                                                                                                • memory/3204-156-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3216-362-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/3216-379-0x0000000004BD0000-0x00000000051D6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.0MB

                                                                                                                                • memory/3216-364-0x000000000041884E-mapping.dmp
                                                                                                                                • memory/3476-378-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3476-286-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3476-312-0x0000000005460000-0x00000000054D6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  472KB

                                                                                                                                • memory/3476-251-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3496-142-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3572-244-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3572-268-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3572-305-0x0000000001060000-0x0000000001079000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3572-315-0x00000000010E0000-0x00000000010E2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/3644-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3716-141-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3728-196-0x000001F5D8640000-0x000001F5D868C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/3728-200-0x000001F5D8700000-0x000001F5D8771000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/3768-400-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3840-330-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3852-164-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3852-168-0x000000001B930000-0x000000001B932000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/3852-162-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3856-354-0x0000000004F30000-0x0000000004FCD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  628KB

                                                                                                                                • memory/3856-264-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3856-381-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  46.6MB

                                                                                                                                • memory/3884-152-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3884-188-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3884-189-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.6MB

                                                                                                                                • memory/3920-272-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3920-377-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  46.4MB

                                                                                                                                • memory/3920-351-0x0000000004E50000-0x0000000004E7F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  188KB

                                                                                                                                • memory/3964-145-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3980-166-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4112-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4136-237-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4164-191-0x000000000484E000-0x000000000494F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/4164-194-0x00000000047A0000-0x00000000047FD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  372KB

                                                                                                                                • memory/4164-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4232-339-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/4232-341-0x0000000000402E1A-mapping.dmp
                                                                                                                                • memory/4240-281-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4240-405-0x00000000057E0000-0x0000000006106000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.1MB

                                                                                                                                • memory/4240-421-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  50.5MB

                                                                                                                                • memory/4280-179-0x00007FF60D254060-mapping.dmp
                                                                                                                                • memory/4280-205-0x00000113E3BD0000-0x00000113E3C41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  452KB

                                                                                                                                • memory/4320-422-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4336-308-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4336-367-0x0000027F71EE0000-0x0000027F71FAF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  828KB

                                                                                                                                • memory/4336-365-0x0000027F71A10000-0x0000027F71A7E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  440KB

                                                                                                                                • memory/4360-322-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4404-250-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4428-426-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4580-313-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4580-321-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.3MB

                                                                                                                                • memory/4752-259-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4756-261-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4864-271-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4864-357-0x00000000033B0000-0x00000000034FA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/4864-375-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  46.4MB

                                                                                                                                • memory/4892-316-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5040-230-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5040-349-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/5048-256-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5048-289-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5048-300-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5048-229-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5056-309-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5056-284-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5056-228-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5056-314-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5056-318-0x00000000051E0000-0x00000000056DE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.0MB

                                                                                                                                • memory/5056-274-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5056-293-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5072-319-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5072-231-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5072-292-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5088-232-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5088-304-0x0000000005160000-0x000000000565E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.0MB

                                                                                                                                • memory/5088-275-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5108-233-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5108-307-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5108-298-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5108-285-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5108-306-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5144-430-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5200-433-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5288-441-0x000000000041882E-mapping.dmp
                                                                                                                                • memory/5288-450-0x0000000005530000-0x0000000005B36000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.0MB

                                                                                                                                • memory/5348-444-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5420-451-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5520-460-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5540-461-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5632-471-0x0000000004E30000-0x0000000004E8F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  380KB

                                                                                                                                • memory/5632-469-0x0000000004D2D000-0x0000000004E2E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB